Vulnerability Details : CVE-2020-29596
MiniWeb HTTP server 0.8.19 allows remote attackers to cause a denial of service (daemon crash) via a long name for the first parameter in a POST request.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2020-29596
- cpe:2.3:a:miniweb_http_server_project:miniweb_http_server:0.8.19:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-29596
13.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-29596
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2020-29596
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-29596
-
https://packetstormsecurity.com/files/160470/MiniWeb-HTTP-Server-0.8.19-Buffer-Overflow.html
MiniWeb HTTP Server 0.8.19 Buffer Overflow ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/49247
MiniWeb HTTP Server 0.8.19 - Buffer Overflow (PoC) - Multiple webapps ExploitExploit;Third Party Advisory;VDB Entry
-
https://securityforeveryone.com/blog/miniweb-http-server-vulnerability-0-day-cve-2020-29596
MiniWeb HTTP Server 0-day Vulnerability (CVE-2020-29596)Third Party Advisory
-
https://sourceforge.net/projects/miniweb/files/miniweb/0.8/
MiniWeb HTTP server - Browse /miniweb/0.8 at SourceForge.netProduct;Third Party Advisory
Jump to