The Double.parseDouble method in Java Runtime Environment (JRE) in Oracle Java SE and Java for Business 6 Update 23 and earlier, 5.0 Update 27 and earlier, and 1.4.2_29 and earlier, as used in OpenJDK, Apache, JBossweb, and other products, allows remote attackers to cause a denial of service via a crafted string that triggers an infinite loop of estimations during conversion to a double-precision binary floating-point number, as demonstrated using 2.2250738585072012e-308.
Published 2011-02-17 19:00:02
Updated 2018-10-30 16:26:21
Source Oracle
View at NVD,   CVE.org
Vulnerability category: Denial of service

Threat overview for CVE-2010-4476

Top countries where our scanners detected CVE-2010-4476
Top open port discovered on systems with this issue 80
IPs affected by CVE-2010-4476 719
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-4476!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-4476

Probability of exploitation activity in the next 30 days: 4.14%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 91 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-4476

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:N/I:N/A:P
10.0
2.9
NIST

References for CVE-2010-4476

Products affected by CVE-2010-4476

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!