CVE-2019-19943

The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.
References
Link Resource
https://www.exploit-db.com/exploits/48111 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:pablosoftwaresolutions:quick_\'n_easy_web_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-28 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19943

Mitre link : CVE-2019-19943

CVE.ORG link : CVE-2019-19943


JSON object : View

Products Affected

pablosoftwaresolutions

  • quick_\'n_easy_web_server
CWE
CWE-415

Double Free

CWE-787

Out-of-bounds Write