ID CVE-2017-2891
Summary An exploitable use-after-free vulnerability exists in the HTTP server implementation of Cesanta Mongoose 6.8. An ordinary HTTP POST request with a CGI target can cause a reuse of previously freed pointer potentially resulting in remote code execution. An attacker needs to send this HTTP request over the network to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:cesanta:mongoose:6.8:*:*:*:*:*:*:*
    cpe:2.3:a:cesanta:mongoose:6.8:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 07-06-2022 - 17:24)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0398
Last major update 07-06-2022 - 17:24
Published 07-11-2017 - 16:29
Last modified 07-06-2022 - 17:24
Back to Top