Vulnerabilities (CVE)

Filtered by vendor Cherokee-project Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20798 1 Cherokee-project 1 Cherokee 2023-12-10 6.0 MEDIUM 8.4 HIGH
An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands.
CVE-2019-20799 1 Cherokee-project 1 Cherokee 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Cherokee through 1.2.104, multiple memory corruption errors may be used by a remote attacker to destabilize the work of a server.
CVE-2019-20800 1 Cherokee-project 1 Cherokee 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Cherokee through 1.2.104, remote attackers can trigger an out-of-bounds write in cherokee_handler_cgi_add_env_pair in handler_cgi.c by sending many request headers, as demonstrated by a GET request with many "Host: 127.0.0.1" headers.
CVE-2020-12845 1 Cherokee-project 1 Cherokee 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cherokee 0.4.27 to 1.2.104 is affected by a denial of service due to a NULL pointer dereferences. A remote unauthenticated attacker can crash the server by sending an HTTP request to protected resources using a malformed Authorization header that is mishandled during a cherokee_buffer_add call within cherokee_validator_parse_basic or cherokee_validator_parse_digest.
CVE-2019-1010218 1 Cherokee-project 1 Cherokee Web Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cherokee Webserver Latest Cherokee Web server Upto Version 1.2.103 (Current stable) is affected by: Buffer Overflow - CWE-120. The impact is: Crash. The component is: Main cherokee command. The attack vector is: Overwrite argv[0] to an insane length with execl. The fixed version is: There's no fix yet.
CVE-2014-4668 3 Cherokee-project, Fedoraproject, Mageia Project 3 Cherokee, Fedora, Mageia 2023-12-10 6.8 MEDIUM N/A
The cherokee_validator_ldap_check function in validator_ldap.c in Cherokee 1.2.103 and earlier, when LDAP is used, does not properly consider unauthenticated-bind semantics, which allows remote attackers to bypass authentication via an empty password.
CVE-2009-4489 1 Cherokee-project 1 Cherokee 2023-12-10 5.0 MEDIUM N/A
header.c in Cherokee before 0.99.32 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2011-2191 1 Cherokee-project 1 Cherokee 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Cherokee-admin in Cherokee before 1.2.99 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences, as demonstrated by a crafted nickname field to vserver/apply.
CVE-2011-2190 1 Cherokee-project 1 Cherokee 2023-12-10 2.1 LOW N/A
The generate_admin_password function in Cherokee before 1.2.99 uses time and PID values for seeding of a random number generator, which makes it easier for local users to determine admin passwords via a brute-force attack.