CVE-2019-25087

A vulnerability was found in RamseyK httpserver. It has been rated as critical. This issue affects the function ResourceHost::getResource of the file src/ResourceHost.cpp of the component URI Handler. The manipulation of the argument uri leads to path traversal: '../filedir'. The attack may be initiated remotely. The name of the patch is 1a0de56e4dafff9c2f9c8f6b130a764f7a50df52. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216863.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:httpserver_project:httpserver:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:25

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-27 09:15

Updated : 2024-05-17 01:36


NVD link : CVE-2019-25087

Mitre link : CVE-2019-25087

CVE.ORG link : CVE-2019-25087


JSON object : View

Products Affected

httpserver_project

  • httpserver
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-24

Path Traversal: '../filedir'