CVE-2019-19943

CVE-2019-19943

The HTTP service in quickweb.exe in Pablo Quick ‘n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.

Source: CVE-2019-19943

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다