CVE-2019-19943

The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.
References
Link Resource
https://www.exploit-db.com/exploits/48111 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:pablosoftwaresolutions:quick_'n_easy_web_server:*:*:*:*:*:*:*:*

Information

Published : 2020-02-28 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-19943

Mitre link : CVE-2019-19943

Products Affected
No products.