메뉴 건너뛰기

GREATUSER

cve

CVE-2017-2891

관리자 2017.11.09 04:00 조회 수 : 10

An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request over the network to trigger this vulnerability.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-2891
번호 제목 글쓴이 날짜 조회 수
167 CVE-2017-2881 관리자 2017.11.09 3
166 CVE-2017-2898 관리자 2017.11.09 6
165 CVE-2017-2894 관리자 2017.11.09 1
164 CVE-2017-2864 관리자 2017.11.09 5
163 CVE-2017-12083 관리자 2017.11.09 2
162 CVE-2017-2913 관리자 2017.11.09 3
161 CVE-2017-2914 관리자 2017.11.09 3
160 CVE-2017-2915 관리자 2017.11.09 3
159 CVE-2017-2917 관리자 2017.11.09 3
158 CVE-2017-2921 관리자 2017.11.09 3
157 CVE-2017-2916 관리자 2017.11.09 4
156 CVE-2017-2922 관리자 2017.11.09 2
155 CVE-2017-16641 관리자 2017.11.09 4
154 CVE-2016-0872 관리자 2017.11.09 4
153 CVE-2008-7319 관리자 2017.11.09 5
위로