Vulnerabilites related to monkey-project - monkey
CVE-2013-1771 (GCVE-0-2013-1771)
Vulnerability from cvelistv5
Published
2019-11-07 22:05
Modified
2024-08-06 15:13
Severity ?
CWE
  • Insecure Permissions
Summary
The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo.
Impacted products
Vendor Product Version
monkey monkey Version: 2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:13:32.811Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2013-1771"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/02/26/10"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "monkey",
          "vendor": "monkey",
          "versions": [
            {
              "status": "affected",
              "version": "2"
            }
          ]
        }
      ],
      "datePublic": "2013-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Insecure Permissions",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-11-07T22:05:43",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2013-1771"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/02/26/10"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-1771",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "monkey",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "monkey"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Insecure Permissions"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2013-1771",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2013-1771"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2013/02/26/10",
              "refsource": "MISC",
              "url": "http://www.openwall.com/lists/oss-security/2013/02/26/10"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-1771",
    "datePublished": "2019-11-07T22:05:43",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:13:32.811Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-3843 (GCVE-0-2013-3843)
Vulnerability from cvelistv5
Published
2014-06-13 14:00
Modified
2024-08-06 16:22
Severity ?
CWE
  • n/a
Summary
Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:22:01.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "53697",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53697"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/monkey/monkey/issues/88"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://monkey-project.com/Announcements/v1.2.1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.monkey-project.com/ticket/182"
          },
          {
            "name": "monkeyhttpd-cve20133843-bo(84755)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
          },
          {
            "name": "20130604 CVE-2013-3843 Monkey HTTPD 1.2.0 - Buffer Overflow DoS Vulnerability With Possible Arbitrary Code Execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-06-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "53697",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53697"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/monkey/monkey/issues/88"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://monkey-project.com/Announcements/v1.2.1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.monkey-project.com/ticket/182"
        },
        {
          "name": "monkeyhttpd-cve20133843-bo(84755)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
        },
        {
          "name": "20130604 CVE-2013-3843 Monkey HTTPD 1.2.0 - Buffer Overflow DoS Vulnerability With Possible Arbitrary Code Execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-3843",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "53697",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53697"
            },
            {
              "name": "https://github.com/monkey/monkey/issues/88",
              "refsource": "CONFIRM",
              "url": "https://github.com/monkey/monkey/issues/88"
            },
            {
              "name": "http://monkey-project.com/Announcements/v1.2.1",
              "refsource": "CONFIRM",
              "url": "http://monkey-project.com/Announcements/v1.2.1"
            },
            {
              "name": "http://bugs.monkey-project.com/ticket/182",
              "refsource": "CONFIRM",
              "url": "http://bugs.monkey-project.com/ticket/182"
            },
            {
              "name": "monkeyhttpd-cve20133843-bo(84755)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
            },
            {
              "name": "20130604 CVE-2013-3843 Monkey HTTPD 1.2.0 - Buffer Overflow DoS Vulnerability With Possible Arbitrary Code Execution",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-3843",
    "datePublished": "2014-06-13T14:00:00",
    "dateReserved": "2013-06-03T00:00:00",
    "dateUpdated": "2024-08-06T16:22:01.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-1122 (GCVE-0-2005-1122)
Vulnerability from cvelistv5
Published
2005-04-16 04:00
Modified
2024-08-07 21:35
Severity ?
CWE
  • n/a
Summary
Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka "double expansion error").
References
http://secunia.com/advisories/14953third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/15511vdb-entry, x_refsource_OSVDB
http://bugs.gentoo.org/show_bug.cgi?id=87916x_refsource_MISC
http://security.gentoo.org/glsa/glsa-200504-14.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:35:59.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "14953",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/14953"
          },
          {
            "name": "15511",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/15511"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
          },
          {
            "name": "GLSA-200504-14",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-04-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka \"double expansion error\")."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-04-19T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "14953",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/14953"
        },
        {
          "name": "15511",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/15511"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
        },
        {
          "name": "GLSA-200504-14",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1122",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka \"double expansion error\")."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "14953",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/14953"
            },
            {
              "name": "15511",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/15511"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=87916",
              "refsource": "MISC",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
            },
            {
              "name": "GLSA-200504-14",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1122",
    "datePublished": "2005-04-16T04:00:00",
    "dateReserved": "2005-04-16T00:00:00",
    "dateUpdated": "2024-08-07T21:35:59.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-2182 (GCVE-0-2013-2182)
Vulnerability from cvelistv5
Published
2014-06-13 14:00
Modified
2024-08-06 15:27
Severity ?
CWE
  • n/a
Summary
The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:27:41.092Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60569",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/60569"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.monkey-project.com/ticket/186"
          },
          {
            "name": "94287",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/94287"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/monkey/monkey/commit/15f72c1ee5e0afad20232bdf0fcecab8d62a5d89"
          },
          {
            "name": "53638",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53638"
          },
          {
            "name": "[oss-security] 20130614 Re: CVE request: Bypass protected directory by Monkey  HTTPD - Mandril security plugin",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/06/14/11"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/monkey/monkey/issues/92"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-06-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-13T13:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "60569",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/60569"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.monkey-project.com/ticket/186"
        },
        {
          "name": "94287",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/94287"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/monkey/monkey/commit/15f72c1ee5e0afad20232bdf0fcecab8d62a5d89"
        },
        {
          "name": "53638",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53638"
        },
        {
          "name": "[oss-security] 20130614 Re: CVE request: Bypass protected directory by Monkey  HTTPD - Mandril security plugin",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/06/14/11"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/monkey/monkey/issues/92"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2182",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60569",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/60569"
            },
            {
              "name": "http://bugs.monkey-project.com/ticket/186",
              "refsource": "CONFIRM",
              "url": "http://bugs.monkey-project.com/ticket/186"
            },
            {
              "name": "94287",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/94287"
            },
            {
              "name": "https://github.com/monkey/monkey/commit/15f72c1ee5e0afad20232bdf0fcecab8d62a5d89",
              "refsource": "CONFIRM",
              "url": "https://github.com/monkey/monkey/commit/15f72c1ee5e0afad20232bdf0fcecab8d62a5d89"
            },
            {
              "name": "53638",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53638"
            },
            {
              "name": "[oss-security] 20130614 Re: CVE request: Bypass protected directory by Monkey  HTTPD - Mandril security plugin",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/06/14/11"
            },
            {
              "name": "https://github.com/monkey/monkey/issues/92",
              "refsource": "CONFIRM",
              "url": "https://github.com/monkey/monkey/issues/92"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-2182",
    "datePublished": "2014-06-13T14:00:00",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:27:41.092Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4443 (GCVE-0-2012-4443)
Vulnerability from cvelistv5
Published
2012-10-05 17:00
Modified
2024-09-17 03:59
Severity ?
CWE
  • n/a
Summary
Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:35:09.666Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
          },
          {
            "name": "[oss-security] 20120921 Re: CVE-request: monkey CGI scripts executed without dropping RUID/RGID root",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/09/21/10"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-10-05T17:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
        },
        {
          "name": "[oss-security] 20120921 Re: CVE-request: monkey CGI scripts executed without dropping RUID/RGID root",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/09/21/10"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-4443",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
            },
            {
              "name": "[oss-security] 20120921 Re: CVE-request: monkey CGI scripts executed without dropping RUID/RGID root",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/09/21/10"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-4443",
    "datePublished": "2012-10-05T17:00:00Z",
    "dateReserved": "2012-08-21T00:00:00Z",
    "dateUpdated": "2024-09-17T03:59:14.458Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2014-5336 (GCVE-0-2014-5336)
Vulnerability from cvelistv5
Published
2014-08-26 14:00
Modified
2024-08-06 11:41
Severity ?
CWE
  • n/a
Summary
Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:41:48.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "monkey-webserver-dos(95336)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95336"
          },
          {
            "name": "69279",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69279"
          },
          {
            "name": "60783",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60783"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://monkey-project.com/Announcements/v1.5.3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/monkey/monkey/commit/b2d0e6f92310bb14a15aa2f8e96e1fb5379776dd"
          },
          {
            "name": "[oss-security] 20140818  CVE request / advisory: Monkey web server \u003c= v1.5.2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q3/397"
          },
          {
            "name": "[oss-security] 20140819 Re: CVE request / advisory: Monkey web server \u003c= v1.5.2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2014/q3/412"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "monkey-webserver-dos(95336)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95336"
        },
        {
          "name": "69279",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69279"
        },
        {
          "name": "60783",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60783"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://monkey-project.com/Announcements/v1.5.3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/monkey/monkey/commit/b2d0e6f92310bb14a15aa2f8e96e1fb5379776dd"
        },
        {
          "name": "[oss-security] 20140818  CVE request / advisory: Monkey web server \u003c= v1.5.2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q3/397"
        },
        {
          "name": "[oss-security] 20140819 Re: CVE request / advisory: Monkey web server \u003c= v1.5.2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2014/q3/412"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-5336",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "monkey-webserver-dos(95336)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95336"
            },
            {
              "name": "69279",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69279"
            },
            {
              "name": "60783",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60783"
            },
            {
              "name": "http://monkey-project.com/Announcements/v1.5.3",
              "refsource": "CONFIRM",
              "url": "http://monkey-project.com/Announcements/v1.5.3"
            },
            {
              "name": "https://github.com/monkey/monkey/commit/b2d0e6f92310bb14a15aa2f8e96e1fb5379776dd",
              "refsource": "CONFIRM",
              "url": "https://github.com/monkey/monkey/commit/b2d0e6f92310bb14a15aa2f8e96e1fb5379776dd"
            },
            {
              "name": "[oss-security] 20140818  CVE request / advisory: Monkey web server \u003c= v1.5.2",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q3/397"
            },
            {
              "name": "[oss-security] 20140819 Re: CVE request / advisory: Monkey web server \u003c= v1.5.2",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2014/q3/412"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-5336",
    "datePublished": "2014-08-26T14:00:00",
    "dateReserved": "2014-08-18T00:00:00",
    "dateUpdated": "2024-08-06T11:41:48.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-5303 (GCVE-0-2012-5303)
Vulnerability from cvelistv5
Published
2012-10-05 21:00
Modified
2024-08-06 21:05
Severity ?
CWE
  • n/a
Summary
Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:05:46.755Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
          },
          {
            "name": "55905",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55905"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-05-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-01-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
        },
        {
          "name": "55905",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55905"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5303",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
            },
            {
              "name": "55905",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55905"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5303",
    "datePublished": "2012-10-05T21:00:00",
    "dateReserved": "2012-10-05T00:00:00",
    "dateUpdated": "2024-08-06T21:05:46.755Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-2159 (GCVE-0-2013-2159)
Vulnerability from cvelistv5
Published
2019-12-10 14:13
Modified
2024-08-06 15:27
Severity ?
CWE
  • broken authentication
Summary
Monkey HTTP Daemon: broken user name authentication
Impacted products
Vendor Product Version
monkey monkey Version: < 1.2.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:27:41.098Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2013-2159"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/06/07/4"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/60415"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85138"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "monkey",
          "vendor": "monkey",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.2.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Daemon: broken user name authentication"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "broken authentication",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-10T14:13:29",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2013-2159"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/06/07/4"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityfocus.com/bid/60415"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85138"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2159",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "monkey",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003c 1.2.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "monkey"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Daemon: broken user name authentication"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "broken authentication"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2013-2159",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2013-2159"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2013/06/07/4",
              "refsource": "MISC",
              "url": "http://www.openwall.com/lists/oss-security/2013/06/07/4"
            },
            {
              "name": "http://www.securityfocus.com/bid/60415",
              "refsource": "MISC",
              "url": "http://www.securityfocus.com/bid/60415"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85138",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85138"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-2159",
    "datePublished": "2019-12-10T14:13:29",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:27:41.098Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-1123 (GCVE-0-2005-1123)
Vulnerability from cvelistv5
Published
2005-04-16 04:00
Modified
2024-08-07 21:36
Severity ?
CWE
  • n/a
Summary
Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file.
References
http://secunia.com/advisories/14953third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/15512vdb-entry, x_refsource_OSVDB
http://bugs.gentoo.org/show_bug.cgi?id=87916x_refsource_MISC
http://security.gentoo.org/glsa/glsa-200504-14.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:36:00.234Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "14953",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/14953"
          },
          {
            "name": "15512",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/15512"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
          },
          {
            "name": "GLSA-200504-14",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-04-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-04-19T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "14953",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/14953"
        },
        {
          "name": "15512",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/15512"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
        },
        {
          "name": "GLSA-200504-14",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1123",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "14953",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/14953"
            },
            {
              "name": "15512",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/15512"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=87916",
              "refsource": "MISC",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
            },
            {
              "name": "GLSA-200504-14",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1123",
    "datePublished": "2005-04-16T04:00:00",
    "dateReserved": "2005-04-16T00:00:00",
    "dateUpdated": "2024-08-07T21:36:00.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-2163 (GCVE-0-2013-2163)
Vulnerability from cvelistv5
Published
2014-06-13 14:00
Modified
2024-08-06 15:27
Severity ?
CWE
  • n/a
Summary
Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:27:40.834Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/monkey/monkey/issues/90"
          },
          {
            "name": "monkey-cve20132163-dos(85125)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
          },
          {
            "name": "60425",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/60425"
          },
          {
            "name": "[oss-security] 20130610 Re: CVE request: Monkey HTTPD - DoS due bug on Range  header handling",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/06/10/8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-06-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/monkey/monkey/issues/90"
        },
        {
          "name": "monkey-cve20132163-dos(85125)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
        },
        {
          "name": "60425",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/60425"
        },
        {
          "name": "[oss-security] 20130610 Re: CVE request: Monkey HTTPD - DoS due bug on Range  header handling",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/06/10/8"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2163",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/monkey/monkey/issues/90",
              "refsource": "CONFIRM",
              "url": "https://github.com/monkey/monkey/issues/90"
            },
            {
              "name": "monkey-cve20132163-dos(85125)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
            },
            {
              "name": "60425",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/60425"
            },
            {
              "name": "[oss-security] 20130610 Re: CVE request: Monkey HTTPD - DoS due bug on Range  header handling",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/06/10/8"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-2163",
    "datePublished": "2014-06-13T14:00:00",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:27:40.834Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0218 (GCVE-0-2003-0218)
Vulnerability from cvelistv5
Published
2003-04-29 04:00
Modified
2024-08-08 01:43
Severity ?
CWE
  • n/a
Summary
Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:43:36.043Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030428 GLSA:  monkeyd (200304-07.1)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105154473526898\u0026w=2"
          },
          {
            "name": "20030420 Monkey HTTPd Remote Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=105094204204166\u0026w=2"
          },
          {
            "name": "20030420 Monkey HTTPd Remote Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0029.html"
          },
          {
            "name": "7202",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7202"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://monkeyd.sourceforge.net/Changelog.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-04-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030428 GLSA:  monkeyd (200304-07.1)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105154473526898\u0026w=2"
        },
        {
          "name": "20030420 Monkey HTTPd Remote Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=105094204204166\u0026w=2"
        },
        {
          "name": "20030420 Monkey HTTPd Remote Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0029.html"
        },
        {
          "name": "7202",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7202"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://monkeyd.sourceforge.net/Changelog.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0218",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030428 GLSA:  monkeyd (200304-07.1)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=105154473526898\u0026w=2"
            },
            {
              "name": "20030420 Monkey HTTPd Remote Buffer Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=105094204204166\u0026w=2"
            },
            {
              "name": "20030420 Monkey HTTPd Remote Buffer Overflow",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0029.html"
            },
            {
              "name": "7202",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7202"
            },
            {
              "name": "http://monkeyd.sourceforge.net/Changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://monkeyd.sourceforge.net/Changelog.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0218",
    "datePublished": "2003-04-29T04:00:00",
    "dateReserved": "2003-04-28T00:00:00",
    "dateUpdated": "2024-08-08T01:43:36.043Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1663 (GCVE-0-2002-1663)
Vulnerability from cvelistv5
Published
2005-05-19 04:00
Modified
2024-08-08 03:34
Severity ?
CWE
  • n/a
Summary
The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value.
References
http://archives.neohapsis.com/archives/bugtraq/2002-11/0023.htmlmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/6096vdb-entry, x_refsource_BID
http://secunia.com/advisories/7449third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/10529vdb-entry, x_refsource_XF
http://monkeyd.sourceforge.net/Changelog.txtx_refsource_CONFIRM
http://securitytracker.com/id?1005507vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:34:55.904Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20021103 Bug in Monkey Webserver 0.5.0 or minors versions",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0023.html"
          },
          {
            "name": "6096",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6096"
          },
          {
            "name": "7449",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/7449"
          },
          {
            "name": "monkey-http-post-dos(10529)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10529"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://monkeyd.sourceforge.net/Changelog.txt"
          },
          {
            "name": "1005507",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1005507"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20021103 Bug in Monkey Webserver 0.5.0 or minors versions",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0023.html"
        },
        {
          "name": "6096",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6096"
        },
        {
          "name": "7449",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/7449"
        },
        {
          "name": "monkey-http-post-dos(10529)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10529"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://monkeyd.sourceforge.net/Changelog.txt"
        },
        {
          "name": "1005507",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1005507"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1663",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20021103 Bug in Monkey Webserver 0.5.0 or minors versions",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0023.html"
            },
            {
              "name": "6096",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6096"
            },
            {
              "name": "7449",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/7449"
            },
            {
              "name": "monkey-http-post-dos(10529)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10529"
            },
            {
              "name": "http://monkeyd.sourceforge.net/Changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://monkeyd.sourceforge.net/Changelog.txt"
            },
            {
              "name": "1005507",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1005507"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1663",
    "datePublished": "2005-05-19T04:00:00",
    "dateReserved": "2005-05-19T00:00:00",
    "dateUpdated": "2024-08-08T03:34:55.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4442 (GCVE-0-2012-4442)
Vulnerability from cvelistv5
Published
2012-10-05 21:00
Modified
2024-09-17 04:03
Severity ?
CWE
  • n/a
Summary
Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:35:09.753Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
          },
          {
            "name": "[oss-security] 20120920 Re: CVE-request: monkey fails to drop supplemental groups when lowering privileges",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/09/21/3"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688007"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-10-05T21:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
        },
        {
          "name": "[oss-security] 20120920 Re: CVE-request: monkey fails to drop supplemental groups when lowering privileges",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/09/21/3"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688007"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2012-4442",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
            },
            {
              "name": "[oss-security] 20120920 Re: CVE-request: monkey fails to drop supplemental groups when lowering privileges",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/09/21/3"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688007",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688007"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2012-4442",
    "datePublished": "2012-10-05T21:00:00Z",
    "dateReserved": "2012-08-21T00:00:00Z",
    "dateUpdated": "2024-09-17T04:03:42.864Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0276 (GCVE-0-2004-0276)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 00:10
Severity ?
CWE
  • n/a
Summary
The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of "%" characters and a missing Host field.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/15187vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=107652610506968&w=2mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/9642vdb-entry, x_refsource_BID
http://aluigi.altervista.org/poc/monkeydos.zipx_refsource_MISC
http://monkeyd.sourceforge.net/x_refsource_CONFIRM
http://www.osvdb.org/3921vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:10:03.928Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "monkey-getrealstring-dos(15187)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15187"
          },
          {
            "name": "20040211 Denial of Service in Monkey httpd \u003c= 0.8.1",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107652610506968\u0026w=2"
          },
          {
            "name": "9642",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9642"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://aluigi.altervista.org/poc/monkeydos.zip"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://monkeyd.sourceforge.net/"
          },
          {
            "name": "3921",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3921"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-02-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of \"%\" characters and a missing Host field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-08-20T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "monkey-getrealstring-dos(15187)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15187"
        },
        {
          "name": "20040211 Denial of Service in Monkey httpd \u003c= 0.8.1",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107652610506968\u0026w=2"
        },
        {
          "name": "9642",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9642"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://aluigi.altervista.org/poc/monkeydos.zip"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://monkeyd.sourceforge.net/"
        },
        {
          "name": "3921",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3921"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0276",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of \"%\" characters and a missing Host field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "monkey-getrealstring-dos(15187)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15187"
            },
            {
              "name": "20040211 Denial of Service in Monkey httpd \u003c= 0.8.1",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107652610506968\u0026w=2"
            },
            {
              "name": "9642",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9642"
            },
            {
              "name": "http://aluigi.altervista.org/poc/monkeydos.zip",
              "refsource": "MISC",
              "url": "http://aluigi.altervista.org/poc/monkeydos.zip"
            },
            {
              "name": "http://monkeyd.sourceforge.net/",
              "refsource": "CONFIRM",
              "url": "http://monkeyd.sourceforge.net/"
            },
            {
              "name": "3921",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3921"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0276",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2004-03-17T00:00:00",
    "dateUpdated": "2024-08-08T00:10:03.928Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-2181 (GCVE-0-2013-2181)
Vulnerability from cvelistv5
Published
2013-07-29 21:00
Modified
2024-09-16 20:02
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name.
References
http://bugs.monkey-project.com/ticket/185x_refsource_MISC
http://www.securitytracker.com/id/1028670vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:27:41.008Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.monkey-project.com/ticket/185"
          },
          {
            "name": "1028670",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1028670"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-07-29T21:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.monkey-project.com/ticket/185"
        },
        {
          "name": "1028670",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1028670"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2181",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.monkey-project.com/ticket/185",
              "refsource": "MISC",
              "url": "http://bugs.monkey-project.com/ticket/185"
            },
            {
              "name": "1028670",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1028670"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-2181",
    "datePublished": "2013-07-29T21:00:00Z",
    "dateReserved": "2013-02-19T00:00:00Z",
    "dateUpdated": "2024-09-16T20:02:36.048Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1852 (GCVE-0-2002-1852)
Vulnerability from cvelistv5
Published
2005-06-28 04:00
Modified
2024-09-17 02:37
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:43:32.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "5829",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5829"
          },
          {
            "name": "monkey-url-request-xss(10229)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10229.php"
          },
          {
            "name": "20020930 XSS bug in Monkey (0.5.0) HTTP server",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
          },
          {
            "name": "monkey-url-test2pl-xss(10226)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10226.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-06-28T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "5829",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5829"
        },
        {
          "name": "monkey-url-request-xss(10229)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10229.php"
        },
        {
          "name": "20020930 XSS bug in Monkey (0.5.0) HTTP server",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
        },
        {
          "name": "monkey-url-test2pl-xss(10226)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10226.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1852",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "5829",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5829"
            },
            {
              "name": "monkey-url-request-xss(10229)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10229.php"
            },
            {
              "name": "20020930 XSS bug in Monkey (0.5.0) HTTP server",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
            },
            {
              "name": "monkey-url-test2pl-xss(10226)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10226.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1852",
    "datePublished": "2005-06-28T04:00:00Z",
    "dateReserved": "2005-06-28T04:00:00Z",
    "dateUpdated": "2024-09-17T02:37:03.672Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-3724 (GCVE-0-2013-3724)
Vulnerability from cvelistv5
Published
2013-07-31 21:00
Modified
2024-09-17 03:13
Severity ?
CWE
  • n/a
Summary
The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a '\0' character in an HTTP request.
References
http://bugs.monkey-project.com/ticket/181x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:21:59.621Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.monkey-project.com/ticket/181"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a \u0027\\0\u0027 character in an HTTP request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-07-31T21:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.monkey-project.com/ticket/181"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-3724",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a \u0027\\0\u0027 character in an HTTP request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.monkey-project.com/ticket/181",
              "refsource": "CONFIRM",
              "url": "http://bugs.monkey-project.com/ticket/181"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-3724",
    "datePublished": "2013-07-31T21:00:00Z",
    "dateReserved": "2013-05-30T00:00:00Z",
    "dateUpdated": "2024-09-17T03:13:01.350Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-2183 (GCVE-0-2013-2183)
Vulnerability from cvelistv5
Published
2019-12-10 14:29
Modified
2024-08-06 15:27
Severity ?
CWE
  • UNKNOWN_TYPE
Summary
Monkey HTTP Daemon has local security bypass
Impacted products
Vendor Product Version
monkey monkey Version: through 2013-06-14
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:27:41.077Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2013-2183"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/06/14/13"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/06/14/12"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.securityfocus.com/bid/60589"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "monkey",
          "vendor": "monkey",
          "versions": [
            {
              "status": "affected",
              "version": "through 2013-06-14"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Monkey HTTP Daemon has local security bypass"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "UNKNOWN_TYPE",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-12-10T14:29:44",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2013-2183"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/06/14/13"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/06/14/12"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.securityfocus.com/bid/60589"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-2183",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "monkey",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "through 2013-06-14"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "monkey"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Monkey HTTP Daemon has local security bypass"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "UNKNOWN_TYPE"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2013-2183",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2013-2183"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2013/06/14/13",
              "refsource": "MISC",
              "url": "http://www.openwall.com/lists/oss-security/2013/06/14/13"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2013/06/14/12",
              "refsource": "MISC",
              "url": "http://www.openwall.com/lists/oss-security/2013/06/14/12"
            },
            {
              "name": "https://www.securityfocus.com/bid/60589",
              "refsource": "MISC",
              "url": "https://www.securityfocus.com/bid/60589"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-2183",
    "datePublished": "2019-12-10T14:29:44",
    "dateReserved": "2013-02-19T00:00:00",
    "dateUpdated": "2024-08-06T15:27:41.077Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2154 (GCVE-0-2002-2154)
Vulnerability from cvelistv5
Published
2005-11-16 21:17
Modified
2024-09-16 16:47
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.539Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "5792",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5792"
          },
          {
            "name": "monkey-dotdot-directory-traversal(10188)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10188.php"
          },
          {
            "name": "20020925 IIL Advisory: Reverse traversal vulnerability in Monkey (0.1.4) HTTP server",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-16T21:17:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "5792",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5792"
        },
        {
          "name": "monkey-dotdot-directory-traversal(10188)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10188.php"
        },
        {
          "name": "20020925 IIL Advisory: Reverse traversal vulnerability in Monkey (0.1.4) HTTP server",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2154",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "5792",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5792"
            },
            {
              "name": "monkey-dotdot-directory-traversal(10188)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10188.php"
            },
            {
              "name": "20020925 IIL Advisory: Reverse traversal vulnerability in Monkey (0.1.4) HTTP server",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2154",
    "datePublished": "2005-11-16T21:17:00Z",
    "dateReserved": "2005-11-16T00:00:00Z",
    "dateUpdated": "2024-09-16T16:47:49.027Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-1209 (GCVE-0-2003-1209)
Vulnerability from cvelistv5
Published
2005-05-19 04:00
Modified
2024-08-08 02:19
Severity ?
CWE
  • n/a
Summary
The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:19:45.985Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "7201",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/7201"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://monkeyd.sourceforge.net/Changelog.txt"
          },
          {
            "name": "monkey-content-type-dos(11650)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11650"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "7201",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/7201"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://monkeyd.sourceforge.net/Changelog.txt"
        },
        {
          "name": "monkey-content-type-dos(11650)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11650"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "7201",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/7201"
            },
            {
              "name": "http://monkeyd.sourceforge.net/Changelog.txt",
              "refsource": "CONFIRM",
              "url": "http://monkeyd.sourceforge.net/Changelog.txt"
            },
            {
              "name": "monkey-content-type-dos(11650)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11650"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1209",
    "datePublished": "2005-05-19T04:00:00",
    "dateReserved": "2005-05-19T00:00:00",
    "dateUpdated": "2024-08-08T02:19:45.985Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2019-11-07 23:15
Modified
2024-11-21 01:50
Summary
The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo.
Impacted products
Vendor Product Version
monkey-project monkey -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD4B99B-8DC1-4B8B-AFC3-CEA5ECB6B388",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo."
    },
    {
      "lang": "es",
      "value": "El servidor web Monkeyd produce un registro de tipo world-readable (archivo /var/log/monkeyd/master.log) en gentoo."
    }
  ],
  "id": "CVE-2013-1771",
  "lastModified": "2024-11-21T01:50:21.293",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-07T23:15:10.237",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/02/26/10"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-1771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/02/26/10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-1771"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-532"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1795FAF-0500-4B9C-BD60-683E3C48F18C",
              "versionEndIncluding": "0.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84373192-14CC-44E3-BEC5-60D10C15E286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12CBB-9196-4E04-800A-1C00F23D122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C164D0-C8E8-42A4-A32F-703DCFBE143C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D5B8BF-43EB-4D50-9791-B22B77651787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C877910B-52A8-4B0F-9306-B7BED762B97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE29F0D-7E7C-4A02-98AC-673E2E96ED6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87631C2-ED8C-446E-B3C6-72A2DF672397",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FE8E88-383E-403C-9FE0-B303FD8DA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27D9B36-43BD-4573-9E1C-3D65D458BD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE9AD22-98BA-4780-904A-765A1E331B38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F19324-8BBE-4244-9AD2-99A8E537F867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D761DCC9-C21C-46A5-8CFF-66AE0AA9E858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C51E11E-E608-4648-A137-934D60441463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA4AE960-E143-4B73-BDB9-22C070A29E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.4:2:*:*:*:*:*:*",
              "matchCriteriaId": "E5283F7B-5BC6-4213-B5D3-93B963024FD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A53C73D-4BBB-47C7-AF5B-D81FDA93C83D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file."
    }
  ],
  "id": "CVE-2005-1123",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14953"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/15512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/15512"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-08-01 13:32
Modified
2025-04-11 00:51
Severity ?
Summary
The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a '\0' character in an HTTP request.
Impacted products
Vendor Product Version
monkey-project monkey 1.1.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C1E803-06F4-4FE4-9D14-CF4D51F9ABBC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a \u0027\\0\u0027 character in an HTTP request."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n mk_request_header_process en mk_request.c en Monkey 1.1.1, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de trama y agotamiento de servicio) a trav\u00e9s del car\u00e1cter \"\\0\" en una petici\u00f3n HTTP."
    }
  ],
  "id": "CVE-2013-3724",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-08-01T13:32:35.267",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://bugs.monkey-project.com/ticket/181"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://bugs.monkey-project.com/ticket/181"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of "%" characters and a missing Host field.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "302C2CE4-E5B9-402D-B890-43F61052C0B7",
              "versionEndIncluding": "0.8.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84373192-14CC-44E3-BEC5-60D10C15E286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12CBB-9196-4E04-800A-1C00F23D122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C164D0-C8E8-42A4-A32F-703DCFBE143C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D5B8BF-43EB-4D50-9791-B22B77651787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C877910B-52A8-4B0F-9306-B7BED762B97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE29F0D-7E7C-4A02-98AC-673E2E96ED6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87631C2-ED8C-446E-B3C6-72A2DF672397",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FE8E88-383E-403C-9FE0-B303FD8DA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27D9B36-43BD-4573-9E1C-3D65D458BD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE9AD22-98BA-4780-904A-765A1E331B38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of \"%\" characters and a missing Host field."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n get_real_string de Monkey HTTPD Daemon (monkeyd) 0.8.1 y anteriores permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante una petici\u00f3n HTTP con una secuencia de caract\u00e9res \"%\" y un campo Host no presente."
    }
  ],
  "id": "CVE-2004-0276",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://aluigi.altervista.org/poc/monkeydos.zip"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107652610506968\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://monkeyd.sourceforge.net/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3921"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9642"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://aluigi.altervista.org/poc/monkeydos.zip"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107652610506968\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://monkeyd.sourceforge.net/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15187"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-07-29 23:27
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name.
Impacted products
Vendor Product Version
monkey-project monkey 1.2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB4E5D3-C614-403D-9ACE-E8C96B8671AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en el plugin Directory Listing en Monkey HTTP Daemon (monkeyd) 1.2.2, permite a atacantes inyectar secuencias de comandos web o HTML a trav\u00e9s de un nombre de archivo."
    }
  ],
  "id": "CVE-2013-2181",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-07-29T23:27:37.777",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.monkey-project.com/ticket/185"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id/1028670"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.monkey-project.com/ticket/185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1028670"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-13 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header.
Impacted products
Vendor Product Version
monkey-project monkey *
monkey-project monkey 1.2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5632C2-9443-4B53-A87A-0CBE28D9C926",
              "versionEndIncluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B0730F-DEC0-4014-B364-FAD12C1FB8E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header."
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Daemon (monkeyd) anterior a 1.2.2 permite a atacantes remotos causar una denegaci\u00f3n de servicio (bucle infinito) a trav\u00e9s de un desplazamiento igual al tama\u00f1o del archivo en la cabecera Range HTTP."
    }
  ],
  "id": "CVE-2013-2163",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-13T14:55:11.727",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/06/10/8"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/60425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://github.com/monkey/monkey/issues/90"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/06/10/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/60425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://github.com/monkey/monkey/issues/90"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-26 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message.
Impacted products
Vendor Product Version
monkey-project monkey *
monkey-project monkey 0.1.1
monkey-project monkey 0.1.4
monkey-project monkey 0.5.0
monkey-project monkey 0.5.1
monkey-project monkey 0.5.2
monkey-project monkey 0.6.0
monkey-project monkey 0.6.1
monkey-project monkey 0.6.2
monkey-project monkey 0.6.3
monkey-project monkey 0.7.0
monkey-project monkey 0.7.1
monkey-project monkey 0.7.2
monkey-project monkey 0.8.0
monkey-project monkey 0.8.1
monkey-project monkey 0.8.2
monkey-project monkey 0.8.3
monkey-project monkey 0.8.4
monkey-project monkey 0.8.4
monkey-project monkey 0.8.5
monkey-project monkey 0.9.0
monkey-project monkey 0.9.1
monkey-project monkey 0.9.2
monkey-project monkey 0.9.3
monkey-project monkey 0.10.0
monkey-project monkey 0.10.1
monkey-project monkey 0.10.2
monkey-project monkey 0.10.3
monkey-project monkey 0.11.0
monkey-project monkey 0.11.1
monkey-project monkey 0.12.0
monkey-project monkey 0.12.1
monkey-project monkey 0.12.2
monkey-project monkey 0.13.0
monkey-project monkey 0.13.1
monkey-project monkey 0.13.2
monkey-project monkey 0.20.0
monkey-project monkey 0.20.1
monkey-project monkey 0.20.2
monkey-project monkey 0.20.3
monkey-project monkey 0.21.0
monkey-project monkey 0.30.0
monkey-project monkey 0.31.0
monkey-project monkey 0.32.0
monkey-project monkey 0.33.0
monkey-project monkey 1.0.0
monkey-project monkey 1.0.1
monkey-project monkey 1.1.0
monkey-project monkey 1.1.1
monkey-project monkey 1.2.0
monkey-project monkey 1.2.1
monkey-project monkey 1.2.2
monkey-project monkey 1.4.0
monkey-project monkey 1.5.0
monkey-project monkey 1.5.1
monkey-project monkey 1.5.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB08117-B499-432C-9A4A-A082DAE4DDD4",
              "versionEndIncluding": "1.5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84373192-14CC-44E3-BEC5-60D10C15E286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "499BCE12-50FC-44B9-9B84-65A74360E578",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61108B01-9BE4-47EC-81E3-CD3A4FE3F6E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9B045F-4566-4703-A92B-3370E21B74C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12CBB-9196-4E04-800A-1C00F23D122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C164D0-C8E8-42A4-A32F-703DCFBE143C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D5B8BF-43EB-4D50-9791-B22B77651787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C877910B-52A8-4B0F-9306-B7BED762B97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE29F0D-7E7C-4A02-98AC-673E2E96ED6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87631C2-ED8C-446E-B3C6-72A2DF672397",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FE8E88-383E-403C-9FE0-B303FD8DA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27D9B36-43BD-4573-9E1C-3D65D458BD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE9AD22-98BA-4780-904A-765A1E331B38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F19324-8BBE-4244-9AD2-99A8E537F867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D761DCC9-C21C-46A5-8CFF-66AE0AA9E858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C51E11E-E608-4648-A137-934D60441463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA4AE960-E143-4B73-BDB9-22C070A29E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.4:2:*:*:*:*:*:*",
              "matchCriteriaId": "E5283F7B-5BC6-4213-B5D3-93B963024FD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A53C73D-4BBB-47C7-AF5B-D81FDA93C83D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDAF1977-C2AD-4CD4-B13E-A73EA677AE8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB24DE82-F0C1-493B-9DD1-90008997F83E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD20E0E8-3BCE-48BA-9BD0-28B44DAF58CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D1A368-548D-4F6E-BD32-5192A7B43BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB521134-0F93-464E-AF60-AA7BE9C63AD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAB9AD97-1496-4541-AF70-28C602F0E6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "888A0493-A048-4957-9ACD-55C26972B52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4E1FF0-AD93-4819-A2ED-C69368D28B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3EDB7E6-9E81-4A42-B530-27D8C5EFDF7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A975846-735E-4614-8205-10F336BF2099",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F10BF9C8-A9C3-40BE-B6E3-C0AB6B363148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6ED8E8-8733-4CA1-B4E9-7C167BFEC37D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BC58CA3-E411-41F5-AD4C-AD3466DDD124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D998323A-7313-4B5E-97EB-14236C5D6A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1CFF78-78D6-47E1-8DA2-3E71C98BEB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "14D13507-3C6D-4C5D-935C-2478DCA31390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62FF67C0-4BDA-4D11-8061-5195DEB0BFB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.20.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829DC2C-E5AD-45D9-982A-0273E8EF5A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.20.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD733909-383E-46DC-A817-751448E0F081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.20.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3D07562-E990-429A-BEEE-4CEBB2DDF0F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BFA520-A51F-430B-8762-98D186826C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.30.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE528193-12D9-44A5-9778-58F3444280E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7460281A-A9AF-4448-ADAB-DAAA27449AC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.32.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "941D5501-6AB5-4063-9501-30C6F7A2B3E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F753F787-9162-4E79-B743-7BA3E0658759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C199C75D-D093-47B6-A96D-18E46B7B7A4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "628C5F98-1CF7-49A7-B422-795A06B0439A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A445AB7-1691-4DDE-B40E-B50DC03FD9DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C1E803-06F4-4FE4-9D14-CF4D51F9ABBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1B0730F-DEC0-4014-B364-FAD12C1FB8E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A7EB3A3-3B43-41E1-A7B0-03A5C8034F96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CB4E5D3-C614-403D-9ACE-E8C96B8671AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "79F08A40-0CF7-4854-AF08-AEF3FE393F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "05306A82-1FDF-4FD8-95FC-E178F42E50F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C8FF70-447C-4548-84CE-117206B7BA50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06F9E1F-9547-485C-8BD4-02189E9B0C84",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message."
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Server anterior a 1.5.3, cuando File Descriptor Table (FDT) est\u00e1 habilitado y los mensajes de error personalizados est\u00e1n configurados, permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo del descriptor de ficheros) a trav\u00e9s de una solicitud HTTP que provoca un mensaje de error."
    }
  ],
  "id": "CVE-2014-5336",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-26T14:55:06.470",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://monkey-project.com/Announcements/v1.5.3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2014/q3/397"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/oss-sec/2014/q3/412"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/60783"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/69279"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95336"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://github.com/monkey/monkey/commit/b2d0e6f92310bb14a15aa2f8e96e1fb5379776dd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://monkey-project.com/Announcements/v1.5.3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2014/q3/397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/oss-sec/2014/q3/412"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60783"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69279"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://github.com/monkey/monkey/commit/b2d0e6f92310bb14a15aa2f8e96e1fb5379776dd"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-05 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check.
Impacted products
Vendor Product Version
monkey-project monkey 0.9.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D1A368-548D-4F6E-BD32-5192A7B43BA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check."
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Daemon v0.9.3 retiene los IDs de grupos suplementarios de la cuenta root durante las operaciones con UID efectivos no root, lo que podr\u00eda permitir a usuarios locales evitar las restricciones de lectura establescidas mediante el aprovechamiento de una condici\u00f3n de carrera en un control de permisos de ficheros."
    }
  ],
  "id": "CVE-2012-4442",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-05T21:55:01.207",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688007"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/21/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/21/3"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-13 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash.
Impacted products
Vendor Product Version
monkey-project monkey *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C34428F-4B73-4F5E-B395-01C823B4E9A3",
              "versionEndIncluding": "1.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash."
    },
    {
      "lang": "es",
      "value": "El plugin Mandril Security en Monkey HTTP Daemon (monkeyd) anterior a 1.5.0 permite a atacantes remotos evadir restricciones de acceso a trav\u00e9s de una URI manipulada, tal y como fue demostrado por una barra codificada."
    }
  ],
  "id": "CVE-2013-2182",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-13T14:55:12.210",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.monkey-project.com/ticket/186"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/94287"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/53638"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/06/14/11"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/60569"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://github.com/monkey/monkey/commit/15f72c1ee5e0afad20232bdf0fcecab8d62a5d89"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "https://github.com/monkey/monkey/issues/92"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.monkey-project.com/ticket/186"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/94287"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/53638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/06/14/11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/60569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "https://github.com/monkey/monkey/commit/15f72c1ee5e0afad20232bdf0fcecab8d62a5d89"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://github.com/monkey/monkey/issues/92"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA513F8A-2AB0-4C5D-BDB7-23A1D1A98436",
              "versionEndIncluding": "0.6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84373192-14CC-44E3-BEC5-60D10C15E286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12CBB-9196-4E04-800A-1C00F23D122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C164D0-C8E8-42A4-A32F-703DCFBE143C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header."
    }
  ],
  "id": "CVE-2003-1209",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://monkeyd.sourceforge.net/Changelog.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7201"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://monkeyd.sourceforge.net/Changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/7201"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11650"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-10 15:15
Modified
2024-11-21 01:51
Severity ?
Summary
Monkey HTTP Daemon: broken user name authentication
Impacted products
Vendor Product Version
monkey-project monkey 1.2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A7EB3A3-3B43-41E1-A7B0-03A5C8034F96",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Daemon: broken user name authentication"
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Daemon: rompe la autenticaci\u00f3n del nombre de usuario."
    }
  ],
  "id": "CVE-2013-2159",
  "lastModified": "2024-11-21T01:51:09.510",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-10T15:15:11.073",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/06/07/4"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/60415"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85138"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-2159"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/06/07/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/60415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-2159"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-10 15:15
Modified
2024-11-21 01:51
Summary
Monkey HTTP Daemon has local security bypass
Impacted products
Vendor Product Version
monkey-project monkey -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD4B99B-8DC1-4B8B-AFC3-CEA5ECB6B388",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Daemon has local security bypass"
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Daemon, tiene una omisi\u00f3n de seguridad local"
    }
  ],
  "id": "CVE-2013-2183",
  "lastModified": "2024-11-21T01:51:12.117",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-10T15:15:11.337",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/06/14/12"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/06/14/13"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-2183"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/bid/60589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/06/14/12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2013/06/14/13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2013-2183"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/bid/60589"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-668"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences.
Impacted products
Vendor Product Version
monkey-project monkey 0.1.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "499BCE12-50FC-44B9-9B84-65A74360E578",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences."
    }
  ],
  "id": "CVE-2002-2154",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10188.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/5792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0298.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10188.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/5792"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-05-12 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA513F8A-2AB0-4C5D-BDB7-23A1D1A98436",
              "versionEndIncluding": "0.6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84373192-14CC-44E3-BEC5-60D10C15E286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12CBB-9196-4E04-800A-1C00F23D122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C164D0-C8E8-42A4-A32F-703DCFBE143C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en la funci\u00f3n PostMethod() de Monkey HTTP Daemon (monkeyd) 0.6.1 y anteriores permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una petici\u00f3n POST con un cuerpo largo."
    }
  ],
  "id": "CVE-2003-0218",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-05-12T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0029.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=105094204204166\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=105154473526898\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://monkeyd.sourceforge.net/Changelog.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q2/0029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=105094204204166\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=105154473526898\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://monkeyd.sourceforge.net/Changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/7202"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-05 21:55
Modified
2025-04-11 00:51
Severity ?
Summary
Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname.
Impacted products
Vendor Product Version
monkey-project monkey 0.9.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D1A368-548D-4F6E-BD32-5192A7B43BA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname."
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Daemon v0.9.3 podr\u00eda permitir a usuarios locales a sobrescribir ficheros a trav\u00e9s de un ataque de enlaces simb\u00f3licos\r\n en un fichero PID, como se demostr\u00f3 con un path distinto desde el path por defecto /var/run/monkey.pid."
    }
  ],
  "id": "CVE-2012-5303",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-05T21:55:01.270",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/55905"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=672425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55905"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value.
Impacted products
Vendor Product Version
monkey-project monkey *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20640916-BCD7-405C-9066-BC9645245694",
              "versionEndIncluding": "0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value."
    }
  ],
  "id": "CVE-2002-1663",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0023.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://monkeyd.sourceforge.net/Changelog.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/7449"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1005507"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6096"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-11/0023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://monkeyd.sourceforge.net/Changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/7449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1005507"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10529"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-04-14 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka "double expansion error").



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1795FAF-0500-4B9C-BD60-683E3C48F18C",
              "versionEndIncluding": "0.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "84373192-14CC-44E3-BEC5-60D10C15E286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12CBB-9196-4E04-800A-1C00F23D122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C164D0-C8E8-42A4-A32F-703DCFBE143C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D5B8BF-43EB-4D50-9791-B22B77651787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C877910B-52A8-4B0F-9306-B7BED762B97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE29F0D-7E7C-4A02-98AC-673E2E96ED6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F87631C2-ED8C-446E-B3C6-72A2DF672397",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "98FE8E88-383E-403C-9FE0-B303FD8DA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27D9B36-43BD-4573-9E1C-3D65D458BD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE9AD22-98BA-4780-904A-765A1E331B38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F19324-8BBE-4244-9AD2-99A8E537F867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D761DCC9-C21C-46A5-8CFF-66AE0AA9E858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C51E11E-E608-4648-A137-934D60441463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA4AE960-E143-4B73-BDB9-22C070A29E02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.4:2:*:*:*:*:*:*",
              "matchCriteriaId": "E5283F7B-5BC6-4213-B5D3-93B963024FD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A53C73D-4BBB-47C7-AF5B-D81FDA93C83D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka \"double expansion error\")."
    }
  ],
  "id": "CVE-2005-1122",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-04-14T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14953"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/15511"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=87916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14953"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200504-14.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/15511"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-134"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-05 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access.
Impacted products
Vendor Product Version
monkey-project monkey 0.9.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D1A368-548D-4F6E-BD32-5192A7B43BA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access."
    },
    {
      "lang": "es",
      "value": "Monkey HTTP Daemon v0.9.3 usa un UID real de root y un GID real de root durante la ejecuci\u00f3n de secuencias de comandos CGI, lo que podr\u00eda permitir a usuarios locales ganar privilegios mediante el aprovechamiento del acceso de escritura a cgi-bin"
    }
  ],
  "id": "CVE-2012-4443",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-05T17:55:00.753",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/21/10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=688879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/21/10"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-13 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header.
Impacted products
Vendor Product Version
monkey-project monkey *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A6A17C8-ADE8-4CC4-92E3-66F94CB080C9",
              "versionEndIncluding": "1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en pila en la funci\u00f3n mk_request_header_process en mk_request.c en Monkey HTTP Daemon (monkeyd) anterior a 1.2.1 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cabecera HTTP manipulada."
    }
  ],
  "id": "CVE-2013-3843",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-13T14:55:12.913",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.monkey-project.com/ticket/182"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://monkey-project.com/Announcements/v1.2.1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/53697"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://github.com/monkey/monkey/issues/88"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2013-06/0015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.monkey-project.com/ticket/182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://monkey-project.com/Announcements/v1.2.1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/53697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://github.com/monkey/monkey/issues/88"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl.
Impacted products
Vendor Product Version
monkey-project monkey 0.5.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:monkey-project:monkey:0.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61108B01-9BE4-47EC-81E3-CD3A4FE3F6E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl."
    }
  ],
  "id": "CVE-2002-1852",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10226.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10229.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/5829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0344.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10226.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10229.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/5829"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}