thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
History

Wed, 07 Aug 2024 08:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:thttpd:thttpd_http_server:*:*:*:*:*:*:*:*
Vendors & Products Thttpd
Thttpd thttpd Http Server
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-01-13T00:00:00

Updated: 2024-08-07T07:01:20.480Z

Reserved: 2009-12-30T00:00:00

Link: CVE-2009-4491

cve-icon Vulnrichment

Updated: 2024-08-07T07:01:20.480Z

cve-icon NVD

Status : Modified

Published: 2010-01-13T20:30:00.500

Modified: 2024-07-12T16:11:02.653

Link: CVE-2009-4491

cve-icon Redhat

No data.