Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message.
Max CVSS
4.3
EPSS Score
1.27%
Published
2014-08-26
Updated
2020-03-26

CVE-2013-3843

Public exploit
Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header.
Max CVSS
6.8
EPSS Score
35.87%
Published
2014-06-13
Updated
2020-03-26
The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a '\0' character in an HTTP request.
Max CVSS
5.0
EPSS Score
40.24%
Published
2013-08-01
Updated
2020-03-26
Monkey HTTP Daemon has local security bypass
Max CVSS
7.1
EPSS Score
0.04%
Published
2019-12-10
Updated
2020-03-26
The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash.
Max CVSS
5.8
EPSS Score
8.42%
Published
2014-06-13
Updated
2020-03-26
Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name.
Max CVSS
4.3
EPSS Score
0.09%
Published
2013-07-29
Updated
2020-03-26
Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header.
Max CVSS
5.0
EPSS Score
1.04%
Published
2014-06-13
Updated
2020-03-26
Monkey HTTP Daemon: broken user name authentication
Max CVSS
9.8
EPSS Score
4.23%
Published
2019-12-10
Updated
2020-03-26
The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo.
Max CVSS
7.5
EPSS Score
0.15%
Published
2019-11-07
Updated
2019-11-13
Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname.
Max CVSS
6.9
EPSS Score
0.04%
Published
2012-10-05
Updated
2020-03-26
Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of root during execution of CGI scripts, which might allow local users to gain privileges by leveraging cgi-bin write access.
Max CVSS
6.9
EPSS Score
0.04%
Published
2012-10-05
Updated
2020-03-26
Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the root account during operations with a non-root effective UID, which might allow local users to bypass intended file-read restrictions by leveraging a race condition in a file-permission check.
Max CVSS
4.7
EPSS Score
0.04%
Published
2012-10-05
Updated
2020-03-26
Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service (memory corruption) via a request for a zero byte file.
Max CVSS
5.0
EPSS Score
1.04%
Published
2005-05-02
Updated
2020-03-26
Format string vulnerability in cgi.c for Monkey daemon (monkeyd) before 0.9.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an HTTP GET request containing double-encoded format string specifiers (aka "double expansion error").
Max CVSS
7.5
EPSS Score
2.50%
Published
2005-04-14
Updated
2020-03-26
The get_real_string function in Monkey HTTP Daemon (monkeyd) 0.8.1 and earlier allows remote attackers to cause a denial of service (crash) via an HTTP request with a sequence of "%" characters and a missing Host field.
Max CVSS
5.0
EPSS Score
9.19%
Published
2004-11-23
Updated
2020-03-26
The Post_Method function in Monkey HTTP Daemon before 0.6.2 allows remote attackers to cause a denial of service (crash) via a POST request without a Content-Type header.
Max CVSS
5.0
EPSS Score
1.50%
Published
2003-12-31
Updated
2020-03-26
Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body.
Max CVSS
7.5
EPSS Score
7.06%
Published
2003-05-12
Updated
2020-03-26
Directory traversal vulnerability in Monkey HTTP Daemon 0.1.4 allows remote attackers to read arbitrary files via .. (dot dot) sequences.
Max CVSS
5.0
EPSS Score
9.58%
Published
2002-12-31
Updated
2020-03-26
Cross-site scripting (XSS) vulnerability in Monkey 0.5.0 allows remote attackers to inject arbitrary web script or HTML via (1) the URL or (2) a parameter to test2.pl.
Max CVSS
4.3
EPSS Score
0.25%
Published
2002-12-31
Updated
2020-03-26
The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value.
Max CVSS
5.0
EPSS Score
4.46%
Published
2002-12-31
Updated
2020-03-26
20 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!