Lucene search

K
cveVulDBCVE-2019-25087
HistoryDec 27, 2022 - 9:15 a.m.

CVE-2019-25087

2022-12-2709:15:09
CWE-22
CWE-24
VulDB
web.nvd.nist.gov
22
vulnerability
ramseyk
httpserver
critical
path traversal
uri manipulation
remote attack
patch
vdb-216863

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.8%

A vulnerability was found in RamseyK httpserver. It has been rated as critical. This issue affects the function ResourceHost::getResource of the file src/ResourceHost.cpp of the component URI Handler. The manipulation of the argument uri leads to path traversal: ‘…/filedir’. The attack may be initiated remotely. The name of the patch is 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216863.

Affected configurations

Nvd
Node
httpserver_projecthttpserverRange<2019-09-08
VendorProductVersionCPE
httpserver_projecthttpserver*cpe:2.3:a:httpserver_project:httpserver:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "RamseyK",
    "product": "httpserver",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ],
    "modules": [
      "URI Handler"
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

47.8%

Related for CVE-2019-25087