RSS   Podatności dla 'Thttpd'   RSS

2019-12-27
 
CVE-2007-0158

CWE-787
 

 
thttpd 2007 has buffer underflow.

 
2019-11-25
 
CVE-2012-5640

CWE-476
 

 
thttpd has a local DoS vulnerability via specially-crafted .htpasswd files

 
2018-02-06
 
CVE-2017-17663

CWE-119
 

 
The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.

 
2013-12-13
 
CVE-2013-0348

CWE-264
 

 
thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file.

 
2010-01-13
 
CVE-2009-4491

CWE-20
 

 
thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

 

 >>> Vendor: ACME 3 Produkty
Mini httpd
Thttpd
Micro httpd


Copyright 2024, cxsecurity.com

 

Back to Top