CVE-2019-20798

An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands.
References
Link Resource
https://github.com/cherokee/webserver/issues/1227 Exploit Third Party Advisory
https://logicaltrust.net/blog/2019/11/cherokee.html Exploit Third Party Advisory
https://security.gentoo.org/glsa/202012-09 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cherokee-project:cherokee:*:*:*:*:*:*:*:*

History

21 Nov 2022, 20:33

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202012-09 - (GENTOO) https://security.gentoo.org/glsa/202012-09 - Third Party Advisory

Information

Published : 2020-05-18 00:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20798

Mitre link : CVE-2019-20798

CVE.ORG link : CVE-2019-20798


JSON object : View

Products Affected

cherokee-project

  • cherokee
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')