Vulnerabilities > Monkey Project > Monkey

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2013-2183 Exposure of Resource to Wrong Sphere vulnerability in Monkey-Project Monkey
Monkey HTTP Daemon has local security bypass
local
low complexity
monkey-project CWE-668
3.6
2019-12-10 CVE-2013-2159 Improper Authentication vulnerability in Monkey-Project Monkey 1.2.1
Monkey HTTP Daemon: broken user name authentication
network
low complexity
monkey-project CWE-287
7.5
2019-11-07 CVE-2013-1771 Information Exposure Through Log Files vulnerability in Monkey-Project Monkey
The web server Monkeyd produces a world-readable log (/var/log/monkeyd/master.log) on gentoo.
network
low complexity
monkey-project CWE-532
5.0
2014-08-26 CVE-2014-5336 Improper Input Validation vulnerability in Monkey-Project Monkey
Monkey HTTP Server before 1.5.3, when the File Descriptor Table (FDT) is enabled and custom error messages are set, allows remote attackers to cause a denial of service (file descriptor consumption) via an HTTP request that triggers an error message.
4.3
2014-06-13 CVE-2013-3843 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Monkey-Project Monkey
Stack-based buffer overflow in the mk_request_header_process function in mk_request.c in Monkey HTTP Daemon (monkeyd) before 1.2.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP header.
6.8
2014-06-13 CVE-2013-2182 Permissions, Privileges, and Access Controls vulnerability in Monkey-Project Monkey
The Mandril security plugin in Monkey HTTP Daemon (monkeyd) before 1.5.0 allows remote attackers to bypass access restrictions via a crafted URI, as demonstrated by an encoded forward slash.
5.8
2014-06-13 CVE-2013-2163 Improper Input Validation vulnerability in Monkey-Project Monkey
Monkey HTTP Daemon (monkeyd) before 1.2.2 allows remote attackers to cause a denial of service (infinite loop) via an offset equal to the file size in the Range HTTP header.
network
low complexity
monkey-project CWE-20
5.0
2013-08-01 CVE-2013-3724 Improper Input Validation vulnerability in Monkey-Project Monkey 1.1.1
The mk_request_header_process function in mk_request.c in Monkey 1.1.1 allows remote attackers to cause a denial of service (thread crash and service outage) via a '\0' character in an HTTP request.
network
low complexity
monkey-project CWE-20
5.0
2013-07-29 CVE-2013-2181 Cross-Site Scripting vulnerability in Monkey-Project Monkey 1.2.2
Cross-site scripting (XSS) vulnerability in the Directory Listing plugin in Monkey HTTP Daemon (monkeyd) 1.2.2 allows attackers to inject arbitrary web script or HTML via a file name.
4.3
2012-10-05 CVE-2012-5303 Link Following vulnerability in Monkey-Project Monkey 0.9.3
Monkey HTTP Daemon 0.9.3 might allow local users to overwrite arbitrary files via a symlink attack on a PID file, as demonstrated by a pathname different from the default /var/run/monkey.pid pathname.
6.9