Lucene search

K
cvelistDwfCVELIST:CVE-2019-1010218
HistoryJul 22, 2019 - 5:30 p.m.

CVE-2019-1010218

2019-07-2217:30:25
CWE-120
dwf
www.cve.org

0.001 Low

EPSS

Percentile

44.4%

Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: Buffer Overflow - CWE-120. The impact is: Crash. The component is: Main cherokee command. The attack vector is: Overwrite argv[0] to an insane length with execl. The fixed version is: There’s no fix yet.

CNA Affected

[
  {
    "product": "Latest Cherokee Web server",
    "vendor": "Cherokee Webserver",
    "versions": [
      {
        "status": "affected",
        "version": "Upto Version 1.2.103 (Current stable) [fixed: There's no fix yet]"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

44.4%

Related for CVELIST:CVE-2019-1010218