CVE-2017-17663

The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
References
Link Resource
http://acme.com/updates/archive/199.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:acme:thttpd:*:*:*:*:*:*:*:*
cpe:2.3:a:acme:mini_httpd:*:*:*:*:*:*:*:*

Information

Published : 2018-02-06 09:29

Updated : 2018-03-13 07:47


NVD link : CVE-2017-17663

Mitre link : CVE-2017-17663


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

acme

  • mini_httpd
  • thttpd