cpe:2.3:a:cherokee-project:cherokee:0.7.1:*:*:*:*:*:*:*
Cherokee 0.4.27 to 1.2.104 is affected by a denial of service due to a NULL pointer dereferences. A remote unauthenticated attacker can crash the server by sending an HTTP request to protected resources using a malformed Authorization header that is mishandled during a cherokee_buffer_add call within cherokee_validator_parse_basic or cherokee_validator_parse_digest.
Max CVSS
7.5
EPSS Score
3.51%
Published
2020-07-27
Updated
2022-11-29
In Cherokee through 1.2.104, remote attackers can trigger an out-of-bounds write in cherokee_handler_cgi_add_env_pair in handler_cgi.c by sending many request headers, as demonstrated by a GET request with many "Host: 127.0.0.1" headers.
Max CVSS
9.8
EPSS Score
2.86%
Published
2020-05-18
Updated
2022-11-21
In Cherokee through 1.2.104, multiple memory corruption errors may be used by a remote attacker to destabilize the work of a server.
Max CVSS
7.5
EPSS Score
7.25%
Published
2020-05-18
Updated
2022-04-28
An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands.
Max CVSS
8.4
EPSS Score
0.47%
Published
2020-05-18
Updated
2022-11-21
The cherokee_validator_ldap_check function in validator_ldap.c in Cherokee 1.2.103 and earlier, when LDAP is used, does not properly consider unauthenticated-bind semantics, which allows remote attackers to bypass authentication via an empty password.
Max CVSS
6.8
EPSS Score
1.78%
Published
2014-07-02
Updated
2017-01-03
Cross-site request forgery (CSRF) vulnerability in Cherokee-admin in Cherokee before 1.2.99 allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences, as demonstrated by a crafted nickname field to vserver/apply.
Max CVSS
6.8
EPSS Score
0.41%
Published
2011-10-07
Updated
2011-11-24
The generate_admin_password function in Cherokee before 1.2.99 uses time and PID values for seeding of a random number generator, which makes it easier for local users to determine admin passwords via a brute-force attack.
Max CVSS
2.1
EPSS Score
0.04%
Published
2011-10-07
Updated
2012-05-14
header.c in Cherokee before 0.99.32 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
Max CVSS
5.0
EPSS Score
1.58%
Published
2010-01-13
Updated
2018-10-10
8 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!