Lucene search

K

Monkey Security Vulnerabilities - February

cve
cve

CVE-2002-1663

The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value.

6.7AI Score

0.041EPSS

2005-05-19 04:00 AM
23
cve
cve

CVE-2002-1852

Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl.

5.9AI Score

0.003EPSS

2005-06-28 04:00 AM
19
cve
cve

CVE-2002-2154

Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences.

7.1AI Score

0.007EPSS

2005-11-16 09:17 PM
33
cve
cve

CVE-2003-0218

Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body.

8AI Score

0.056EPSS

2003-05-12 04:00 AM
31
cve
cve

CVE-2003-1209

The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header.

7AI Score

0.012EPSS

2005-05-19 04:00 AM
19
cve
cve

CVE-2004-0276

The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of "%" characters and a missing Host field.

7AI Score

0.092EPSS

2004-11-23 05:00 AM
25
cve
cve

CVE-2005-1122

Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka "double expansion error").

7.7AI Score

0.025EPSS

2005-04-16 04:00 AM
22
cve
cve

CVE-2005-1123

Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file.

6.5AI Score

0.01EPSS

2005-05-02 04:00 AM
29
cve
cve

CVE-2012-4442

Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check.

6.5AI Score

0.0004EPSS

2012-10-05 09:55 PM
25
cve
cve

CVE-2012-4443

Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access.

7AI Score

0.0004EPSS

2012-10-05 05:55 PM
16
cve
cve

CVE-2012-5303

Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname.

6.6AI Score

0.0004EPSS

2012-10-05 09:55 PM
25
cve
cve

CVE-2013-1771

The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo.

7.5CVSS

7.5AI Score

0.001EPSS

2019-11-07 11:15 PM
29
cve
cve

CVE-2013-2159

Monkey HTTP Daemon: broken user name authentication

9.8CVSS

9.5AI Score

0.04EPSS

2019-12-10 03:15 PM
31
cve
cve

CVE-2013-2163

Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header.

6.7AI Score

0.01EPSS

2014-06-13 02:55 PM
24
cve
cve

CVE-2013-2181

Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name.

5.7AI Score

0.001EPSS

2013-07-29 11:27 PM
22
cve
cve

CVE-2013-2182

The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash.

6.8AI Score

0.074EPSS

2014-06-13 02:55 PM
22
cve
cve

CVE-2013-2183

Monkey HTTP Daemon has local security bypass

7.1CVSS

6.9AI Score

0.0004EPSS

2019-12-10 03:15 PM
27
cve
cve

CVE-2013-3724

The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a '\0' character in an HTTP request.

6.5AI Score

0.735EPSS

2013-08-01 01:32 PM
26
cve
cve

CVE-2013-3843

Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header.

8AI Score

0.345EPSS

2014-06-13 02:55 PM
104
cve
cve

CVE-2014-5336

Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message.

6.8AI Score

0.013EPSS

2014-08-26 02:55 PM
21