An exploitable code execution vulnerability exists in the processing of multi-part/form-data requests within the base GoAhead web server application in versions v5.0.1, v.4.1.1 and v3.6.5. A specially crafted HTTP request can lead to a use-after-free condition during the processing of this request that can be used to corrupt heap structures that could lead to full code execution. The request can be unauthenticated in the form of GET or POST requests, and does not require the requested resource to exist on the server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-12-03T21:52:15

Updated: 2024-08-04T19:47:55.928Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-03T22:15:14.823

Modified: 2022-06-17T13:34:41.440

Link: CVE-2019-5096

cve-icon Redhat

No data.