Lucene search

K

Nostromo Nhttpd Security Vulnerabilities

cve
cve

CVE-2019-16278

Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.

9.8CVSS

9.3AI Score

0.974EPSS

2019-10-14 05:15 PM
192
In Wild
4
cve
cve

CVE-2019-16279

A memory error in the function SSL_accept in nostromo nhttpd through 1.9.6 allows an attacker to trigger a denial of service via a crafted HTTP request.

7.5CVSS

7.3AI Score

0.609EPSS

2019-10-14 05:15 PM
61