Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-20799 First vendor Publication 2020-05-18
Vendor Cve Last vendor Modification 2022-04-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Cherokee through 1.2.104, multiple memory corruption errors may be used by a remote attacker to destabilize the work of a server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20799

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202012-09
MISC https://github.com/cherokee/webserver/issues/1221
https://github.com/cherokee/webserver/issues/1222
https://github.com/cherokee/webserver/issues/1225
https://github.com/cherokee/webserver/issues/1226
https://logicaltrust.net/blog/2019/11/cherokee.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-04-29 02:04:53
  • Multiple Updates
2021-08-05 01:33:40
  • Multiple Updates
2021-07-21 17:23:56
  • Multiple Updates
2021-05-04 13:34:15
  • Multiple Updates
2021-04-22 02:48:28
  • Multiple Updates
2020-12-24 05:22:45
  • Multiple Updates
2020-05-23 02:29:19
  • First insertion