### [CVE-2019-19943](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19943) ![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) ### Description The HTTP service in quickweb.exe in Pablo Quick 'n Easy Web Server 3.3.8 allows Remote Unauthenticated Heap Memory Corruption via a large host or domain parameter. It may be possible to achieve remote code execution because of a double free. ### POC #### Reference - https://www.exploit-db.com/exploits/48111 - https://www.exploit-db.com/exploits/48111 #### Github - https://github.com/0xT11/CVE-POC - https://github.com/5l1v3r1/CVE-2019-19943 - https://github.com/ARPSyndicate/cvemon - https://github.com/CVEDB/PoC-List - https://github.com/developer3000S/PoC-in-GitHub - https://github.com/hectorgie/PoC-in-GitHub