RSS   Vulnerabilities for 'Mini httpd'   RSS

2018-02-06
 
CVE-2017-17663

CWE-119
 

 
The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.

 
2015-02-10
 
CVE-2015-1548

 

 
mini_httpd 1.21 and earlier allows remote attackers to obtain sensitive information from process memory via an HTTP request with a long protocol string, which triggers an incorrect response size calculation and an out-of-bounds read.

 
2010-01-13
 
CVE-2009-4490

CWE-20
 

 
mini_httpd 1.19 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

 

 >>> Vendor: ACME 3 Products
Mini httpd
Thttpd
Micro httpd


Copyright 2024, cxsecurity.com

 

Back to Top