RULE(RULE ID:321897)

Rule General Information
Release Date: 2019-06-20
Rule Name: WebLog Expert Web Server Enterprise - Remote Denial Of Service Vulnerability (CVE-2018-7582)
Severity:
CVE ID:
Rule Protection Details
Description: WebLog Expert Web Server Enterprise 9.4 allows Remote Denial Of Service (daemon crash) via a long HTTP Accept Header to TCP port 9991.
Impact: An attacker can launch a denial of service attack by exploiting the vulnerability successfully.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: ExploitDB:44271
http://hyp3rlinx.altervista.org/advisories/WEBLOG-EXPERT-WEB-SERVER-ENTERPRISE-v9.4-DENIAL-OF-SERVICE.txt
http://packetstormsecurity.com/files/146698/WebLog-Expert-Web-Server-Enterprise-9.4-Denial-Of-Service.html
Solutions
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.