CVE-2019-16278

Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nazgul:nostromo_nhttpd:*:*:*:*:*:*:*:*

History

23 Mar 2023, 18:11

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/155802/nostromo-1.9.6-Remote-Code-Execution.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html - (MISC) http://packetstormsecurity.com/files/155045/Nostromo-1.9.6-Directory-Traversal-Remote-Command-Execution.html - Third Party Advisory, VDB Entry

Information

Published : 2019-10-14 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16278

Mitre link : CVE-2019-16278

CVE.ORG link : CVE-2019-16278


JSON object : View

Products Affected

nazgul

  • nostromo_nhttpd
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')