Skip to content

The HTTP service in quickweb.exe in Pablo Quick 'n Easy...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 29, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free.

References

Published by the National Vulnerability Database Feb 28, 2020
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 29, 2023

Severity

Moderate

EPSS score

2.839%
(91st percentile)

Weaknesses

CVE ID

CVE-2019-19943

GHSA ID

GHSA-3pqg-mc4c-xrv2

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.