Lucene search

K

Cherokee Security Vulnerabilities

cve
cve

CVE-2020-12845

Cherokee 0.4.27 to 1.2.104 is affected by a denial of service due to a NULL pointer dereferences. A remote unauthenticated attacker can crash the server by sending an HTTP request to protected resources using a malformed Authorization header that is mishandled during a cherokee_buffer_add call...

7.5CVSS

7.5AI Score

0.035EPSS

2020-07-27 11:15 PM
80
2
cve
cve

CVE-2019-20800

In Cherokee through 1.2.104, remote attackers can trigger an out-of-bounds write in cherokee_handler_cgi_add_env_pair in handler_cgi.c by sending many request headers, as demonstrated by a GET request with many "Host: 127.0.0.1"...

9.8CVSS

9.4AI Score

0.029EPSS

2020-05-18 12:15 AM
77
3
cve
cve

CVE-2019-20799

In Cherokee through 1.2.104, multiple memory corruption errors may be used by a remote attacker to destabilize the work of a...

7.5CVSS

9.4AI Score

0.107EPSS

2020-05-18 12:15 AM
54
cve
cve

CVE-2019-20798

An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and...

8.4CVSS

8.7AI Score

0.005EPSS

2020-05-18 12:15 AM
55
2
cve
cve

CVE-2019-1010218

Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: Buffer Overflow - CWE-120. The impact is: Crash. The component is: Main cherokee command. The attack vector is: Overwrite argv[0] to an insane length with execl. The fixed version is: There's no fix....

7.5CVSS

7.6AI Score

0.001EPSS

2019-07-22 06:15 PM
113
cve
cve

CVE-2014-4668

The cherokee_validator_ldap_check function in validator_ldap.c in Cherokee 1.2.103 and earlier, when LDAP is used, does not properly consider unauthenticated-bind semantics, which allows remote attackers to bypass authentication via an empty...

6.6AI Score

0.018EPSS

2014-07-02 04:14 AM
48
cve
cve

CVE-2011-2191

Cross-site request forgery (CSRF) vulnerability in Cherokee-admin in Cherokee before 1.2.99 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences, as demonstrated by a crafted nickname field to...

5.9AI Score

0.004EPSS

2011-10-07 02:51 AM
21
cve
cve

CVE-2011-2190

The generate_admin_password function in Cherokee before 1.2.99 uses time and PID values for seeding of a random number generator, which makes it easier for local users to determine admin passwords via a brute-force...

5.8AI Score

0.0004EPSS

2011-10-07 02:51 AM
28
cve
cve

CVE-2009-4489

header.c in Cherokee before 0.99.32 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal...

7.8AI Score

0.016EPSS

2010-01-13 08:30 PM
18
cve
cve

CVE-2009-4587

Cherokee Web Server 0.5.4 allows remote attackers to cause a denial of service (daemon crash) via an MS-DOS reserved word in a URI, as demonstrated by the AUX reserved...

6.8AI Score

0.101EPSS

2010-01-07 06:30 PM
21