CVE

CVE-2019-16278

CVE-2019-16278

Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.

Source: CVE-2019-16278

Exit mobile version