Vulnerabilities (CVE)

Filtered by vendor Cherokee Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-3902 2 Cherokee, Microsoft 2 Cherokee Httpd, Windows 2024-02-14 5.0 MEDIUM N/A
Directory traversal vulnerability in Cherokee Web Server 0.5.4 and earlier for Windows allows remote attackers to read arbitrary files via a /\.. (slash backslash dot dot) in the URL.
CVE-2009-4587 1 Cherokee 1 Cherokee 2023-12-10 5.0 MEDIUM N/A
Cherokee Web Server 0.5.4 allows remote attackers to cause a denial of service (daemon crash) via an MS-DOS reserved word in a URI, as demonstrated by the AUX reserved word.
CVE-2004-1097 1 Cherokee 1 Cherokee Httpd 2023-12-10 10.0 HIGH N/A
Format string vulnerability in the cherokee_logger_ncsa_write_string function in Cherokee 0.4.17 and earlier, when authenticating via auth_pam, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via format string specifiers in the URL.
CVE-2006-1681 1 Cherokee 1 Cherokee Httpd 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Cherokee HTTPD 0.5 and earlier allows remote attackers to inject arbitrary web script or HTML via a malformed request that generates an HTTP 400 error, which is not properly handled when the error message is generated.
CVE-2003-1198 1 Cherokee 1 Cherokee Httpd 2023-12-10 5.0 MEDIUM N/A
connection.c in Cherokee web server before 0.4.6 allows remote attackers to cause a denial of service via an HTTP POST request without a Content-Length header field.
CVE-2001-1432 1 Cherokee 1 Cherokee Httpd 2023-12-10 7.8 HIGH N/A
Directory traversal vulnerability in Cherokee Web Server allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.
CVE-2004-2171 1 Cherokee 1 Cherokee Httpd 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Cherokee before 0.4.8 allows remote attackers to inject arbitrary web script or HTML via the URL, which is not properly quoted in the resulting error page.
CVE-2001-1433 1 Cherokee 1 Cherokee Httpd 2023-12-10 7.5 HIGH N/A
Cherokee web server before 0.2.7 does not properly drop root privileges after binding to port 80, which could allow remote attackers to gain privileges via other vulnerabilities.
CVE-2004-1946 1 Cherokee 1 Cherokee Httpd 2023-12-10 4.6 MEDIUM N/A
Format string vulnerability in the PRINT_ERROR function in common.c for Cherokee Web Server 0.4.16 and earlier allows local users to execute arbitrary code via format string specifiers in the -C command line argument. NOTE: it is not clear whether this issue could be exploited remotely, or if Cherokee is running at escalated privileges. Therefore it might not be a vulnerability.