CVE-2009-4491

thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
Configurations

Configuration 1 (hide)

cpe:2.3:a:acme:thttpd:2.25:b:*:*:*:*:*:*

History

28 Nov 2023, 17:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175949/m-privacy-TightGate-Pro-Code-Execution-Insecure-Permissions.html -

27 Nov 2023, 22:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2023/Nov/13 -

Information

Published : 2010-01-13 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4491

Mitre link : CVE-2009-4491

CVE.ORG link : CVE-2009-4491


JSON object : View

Products Affected

acme

  • thttpd
CWE
CWE-20

Improper Input Validation