CVE-2019-25087

A vulnerability was found in RamseyK httpserver. It has been rated as critical. This issue affects the function ResourceHost::getResource of the file src/ResourceHost.cpp of the component URI Handler. The manipulation of the argument uri leads to path traversal: '../filedir'. The attack may be initiated remotely. The name of the patch is 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216863.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:httpserver_project:httpserver:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:25

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en RamseyK httpserver. Ha sido calificado como crítico. Este problema afecta la función ResourceHost::getResource del archivo src/ResourceHost.cpp del componente URI Handler. La manipulación del argumento uri conduce a path traversal: '../filedir'. El ataque puede iniciarse de forma remota. El nombre del parche es 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52. Se recomienda aplicar un parche para solucionar este problema. El identificador asociado de esta vulnerabilidad es VDB-216863.

06 Jan 2023, 05:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:httpserver_project:httpserver:*:*:*:*:*:*:*:*
First Time Httpserver Project httpserver
Httpserver Project
CWE CWE-24 CWE-22
References (MISC) https://vuldb.com/?id.216863 - (MISC) https://vuldb.com/?id.216863 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.216863 - (MISC) https://vuldb.com/?ctiid.216863 - Third Party Advisory
References (MISC) https://github.com/RamseyK/httpserver/commit/1a0de56e4dafff9c2f9c8f6b130a764f7a50df52 - (MISC) https://github.com/RamseyK/httpserver/commit/1a0de56e4dafff9c2f9c8f6b130a764f7a50df52 - Patch, Third Party Advisory

27 Dec 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-27 09:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25087

Mitre link : CVE-2019-25087

CVE.ORG link : CVE-2019-25087


JSON object : View

Products Affected

httpserver_project

  • httpserver
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-24

Path Traversal: '../filedir'