Directory Traversal in the function http_verify in nostromo nhttpd through 1.9.6 allows an attacker to achieve remote code execution via a crafted HTTP request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-14T16:06:03

Updated: 2024-08-05T01:10:41.780Z

Reserved: 2019-09-13T00:00:00

Link: CVE-2019-16278

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-14T17:15:09.427

Modified: 2023-03-23T18:11:31.463

Link: CVE-2019-16278

cve-icon Redhat

No data.