A vulnerability was found in RamseyK httpserver. It has been rated as critical. This issue affects the function ResourceHost::getResource of the file src/ResourceHost.cpp of the component URI Handler. The manipulation of the argument uri leads to path traversal: '../filedir'. The attack may be initiated remotely. The name of the patch is 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216863.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-27T08:42:42.309Z

Updated: 2024-08-05T03:00:19.215Z

Reserved: 2022-12-27T08:41:11.243Z

Link: CVE-2019-25087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-27T09:15:09.730

Modified: 2024-05-17T01:36:41.017

Link: CVE-2019-25087

cve-icon Redhat

No data.