CVE-2019-5096

An exploitable code execution vulnerability exists in the processing of multi-part/form-data requests within the base GoAhead web server application in versions v5.0.1, v.4.1.1 and v3.6.5. A specially crafted HTTP request can lead to a use-after-free condition during the processing of this request that can be used to corrupt heap structures that could lead to full code execution. The request can be unauthenticated in the form of GET or POST requests, and does not require the requested resource to exist on the server.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0888 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:embedthis:goahead:3.6.5:*:*:*:*:*:*:*
cpe:2.3:a:embedthis:goahead:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:embedthis:goahead:5.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-03 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5096

Mitre link : CVE-2019-5096

CVE.ORG link : CVE-2019-5096


JSON object : View

Products Affected

embedthis

  • goahead
CWE
CWE-416

Use After Free