Lucene search

K

Monkey Security Vulnerabilities

cve
cve

CVE-2023-32623

Directory traversal vulnerability in Snow Monkey Forms v5.1.1 and earlier allows a remote unauthenticated attacker to delete arbitrary files on the...

9.1CVSS

9.1AI Score

0.002EPSS

2023-06-28 05:15 AM
12
cve
cve

CVE-2023-28413

Directory traversal vulnerability in Snow Monkey Forms versions v5.0.6 and earlier allows a remote unauthenticated attacker to obtain sensitive information, alter the website, or cause a denial-of-service (DoS)...

9.8CVSS

9.2AI Score

0.002EPSS

2023-05-23 02:15 AM
25
cve
cve

CVE-2020-2322

Jenkins Chaos Monkey Plugin 0.3 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to generate load and to generate memory...

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-03 04:15 PM
33
cve
cve

CVE-2020-2323

Jenkins Chaos Monkey Plugin 0.4 and earlier does not perform permission checks in an HTTP endpoint, allowing attackers with Overall/Read permission to access the Chaos Monkey page and to see the history of...

5.3CVSS

5.1AI Score

0.001EPSS

2020-12-03 04:15 PM
31
cve
cve

CVE-2013-2159

Monkey HTTP Daemon: broken user name...

9.8CVSS

9.5AI Score

0.04EPSS

2019-12-10 03:15 PM
24
cve
cve

CVE-2013-2183

Monkey HTTP Daemon has local security...

7.1CVSS

6.9AI Score

0.0004EPSS

2019-12-10 03:15 PM
23
cve
cve

CVE-2013-1771

The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on...

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-07 11:15 PM
22
cve
cve

CVE-2014-5336

Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error...

6.9AI Score

0.013EPSS

2014-08-26 02:55 PM
19
cve
cve

CVE-2013-2182

The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward...

6.9AI Score

0.077EPSS

2014-06-13 02:55 PM
17
cve
cve

CVE-2013-2163

Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP...

6.8AI Score

0.01EPSS

2014-06-13 02:55 PM
19
cve
cve

CVE-2013-3843

Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP...

7.9AI Score

0.359EPSS

2014-06-13 02:55 PM
96
cve
cve

CVE-2013-3724

The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a '\0' character in an HTTP...

6.5AI Score

0.406EPSS

2013-08-01 01:32 PM
21
cve
cve

CVE-2013-2181

Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file...

5.6AI Score

0.001EPSS

2013-07-29 11:27 PM
18
cve
cve

CVE-2012-4442

Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission...

6.6AI Score

0.0004EPSS

2012-10-05 09:55 PM
19
cve
cve

CVE-2012-5303

Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid...

6.6AI Score

0.0004EPSS

2012-10-05 09:55 PM
22
cve
cve

CVE-2012-4443

Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write...

7AI Score

0.0004EPSS

2012-10-05 05:55 PM
13
cve
cve

CVE-2006-7245

Monkey's Audio before 4.01b2 allows remote attackers to cause a denial of service (application crash) via an APX file that lacks NULL...

7.5AI Score

0.002EPSS

2011-05-20 10:55 PM
17
cve
cve

CVE-2009-5075

Monkey's Audio before 4.02 allows remote attackers to cause a denial of service (application crash) via a malformed APE...

6.8AI Score

0.002EPSS

2011-05-20 10:55 PM
16
cve
cve

CVE-2005-1123

Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte...

6.8AI Score

0.01EPSS

2005-05-02 04:00 AM
27
cve
cve

CVE-2005-1122

Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka "double expansion...

7.9AI Score

0.025EPSS

2005-04-14 04:00 AM
20
cve
cve

CVE-2004-0276

The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of "%" characters and a missing Host...

7.5AI Score

0.092EPSS

2004-11-23 05:00 AM
21
cve
cve

CVE-2003-1209

The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type...

7.4AI Score

0.012EPSS

2003-12-31 05:00 AM
17
cve
cve

CVE-2003-0218

Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large...

8.1AI Score

0.071EPSS

2003-05-12 04:00 AM
28
cve
cve

CVE-2002-2154

Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot)...

7.5AI Score

0.111EPSS

2002-12-31 05:00 AM
27
cve
cve

CVE-2002-1663

The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header...

6.9AI Score

0.041EPSS

2002-12-31 05:00 AM
21
cve
cve

CVE-2002-1852

Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to...

6.2AI Score

0.002EPSS

2002-12-31 05:00 AM
16