RSS   Podatności dla 'Quick \'n easy web server'   RSS

2020-02-28
 
CVE-2019-19943

CWE-415
 

 
The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.

 

 >>> Vendor: Pablosoftwaresolutions 2 Produkty
Quick'n easy mail server
Quick \'n easy web server


Copyright 2024, cxsecurity.com

 

Back to Top