CVE-2017-2891

CVE-2017-2891

An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request over the network to trigger this vulnerability.

Source: CVE-2017-2891

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다