CVE-2019-5096

An exploitable code execution vulnerability exists in the processing of multi-part/form-data requests within the base GoAhead web server application in versions v5.0.1, v.4.1.1 and v3.6.5. A specially crafted HTTP request can lead to a use-after-free condition during the processing of this request that can be used to corrupt heap structures that could lead to full code execution. The request can be unauthenticated in the form of GET or POST requests, and does not require the requested resource to exist on the server.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0888 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:embedthis:goahead:3.6.5:*:*:*:*:*:*:*
cpe:2.3:a:embedthis:goahead:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:embedthis:goahead:4.1.1:*:*:*:*:*:*:*

Information

Published : 2019-12-03 14:15

Updated : 2022-06-17 06:34


NVD link : CVE-2019-5096

Mitre link : CVE-2019-5096


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

embedthis

  • goahead