Lucene search

K

Mini Httpd Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2017-17663

The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.

9.8CVSS

9.7AI Score

0.005EPSS

2018-02-06 05:29 PM
341