Vulnerability CVE-2019-19943


Published: 2020-02-28

Description:
The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Pablosoftwaresolutions -> Quick \'n easy web server 

 References:
https://www.exploit-db.com/exploits/48111

Copyright 2024, cxsecurity.com

 

Back to Top