CVE-2017-17663

CVE-2017-17663

The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.

Source: CVE-2017-17663

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다