Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Yaws Subscribe
Filtered by product Yaws
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-12872 1 Yaws 1 Yaws 2023-01-20 2.1 LOW 5.5 MEDIUM
yaws_config.erl in Yaws through 2.0.2 and/or 2.0.7 loads obsolete TLS ciphers, as demonstrated by ones that allow Sweet32 attacks, if running on an Erlang/OTP virtual machine with a version less than 21.0.
CVE-2020-24379 3 Canonical, Debian, Yaws 3 Ubuntu Linux, Debian Linux, Yaws 2022-12-06 6.8 MEDIUM 9.8 CRITICAL
WebDAV implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to XXE injection.
CVE-2020-24916 3 Canonical, Debian, Yaws 3 Ubuntu Linux, Debian Linux, Yaws 2022-12-06 10.0 HIGH 9.8 CRITICAL
CGI implementation in Yaws web server versions 1.81 to 2.0.7 is vulnerable to OS command injection.
CVE-2016-1000108 2 Debian, Yaws 2 Debian Linux, Yaws 2020-08-18 5.8 MEDIUM 6.1 MEDIUM
yaws before 2.0.4 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
CVE-2011-4350 2 Debian, Yaws 2 Debian Linux, Yaws 2020-08-18 4.0 MEDIUM 6.5 MEDIUM
Yaws 1.91 has a directory traversal vulnerability in the way certain URLs are processed. A remote authenticated user could use this flaw to obtain content of arbitrary local files via specially-crafted URL request.
CVE-2009-4495 1 Yaws 1 Yaws 2018-10-10 5.0 MEDIUM N/A
Yaws 1.85 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2009-0751 1 Yaws 1 Yaws 2017-09-28 5.0 MEDIUM N/A
Yaws before 1.80 allows remote attackers to cause a denial of service (memory consumption and crash) via a request with a large number of headers.
CVE-2010-4181 1 Yaws 1 Yaws 2017-08-16 5.0 MEDIUM N/A
Directory traversal vulnerability in Yaws 1.89 allows remote attackers to read arbitrary files via ..\ (dot dot backslash) and other sequences.
CVE-2017-10974 1 Yaws 1 Yaws 2017-07-14 5.0 MEDIUM 7.5 HIGH
Yaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /%5C../ to port 8080. NOTE: this CVE is only about use of an initial /%5C sequence to defeat traversal protection mechanisms; the initial /%5C sequence was apparently not discussed in earlier research on this product.
CVE-2011-5025 1 Yaws 1 Yaws 2012-09-24 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the wiki application in Yaws 1.88 allow remote attackers to inject arbitrary web script or HTML via (1) the tag parameter to editTag.yaws, (2) the index parameter to showOldPage.yaws, (3) the node parameter to allRefsToMe.yaws, or (4) the text parameter to editPage.yaws.