CVE-2019-19943

The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.
References
Link Resource
https://www.exploit-db.com/exploits/48111 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pablosoftwaresolutions:quick_\'n_easy_web_server:*:*:*:*:*:*:*:*

Information

Published : 2020-02-28 12:15

Updated : 2021-07-21 04:39


NVD link : CVE-2019-19943

Mitre link : CVE-2019-19943


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

pablosoftwaresolutions

  • quick_\'n_easy_web_server