An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands.
References
Link Resource
https://github.com/cherokee/webserver/issues/1227 Exploit Third Party Advisory
https://logicaltrust.net/blog/2019/11/cherokee.html Exploit Third Party Advisory
https://security.gentoo.org/glsa/202012-09 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-05-17T23:06:16

Updated: 2020-12-23T21:06:17

Reserved: 2020-05-17T00:00:00


Link: CVE-2019-20798

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-05-18T00:15:11.157

Modified: 2022-11-21T20:33:27.247


Link: CVE-2019-20798

JSON object: View

cve-icon Redhat Information

No data.

CWE