CVE-2017-17663

The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
References
Link Resource
http://acme.com/updates/archive/199.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:acme:mini_httpd:*:*:*:*:*:*:*:*
cpe:2.3:a:acme:thttpd:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-06 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17663

Mitre link : CVE-2017-17663

CVE.ORG link : CVE-2017-17663


JSON object : View

Products Affected

acme

  • thttpd
  • mini_httpd
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer