CVE-2019-20798

Summary: 
An XSS issue was discovered in handler_server_info.c in Cherokee through 1.2.104. The requested URL is improperly displayed on the About page in the default configuration of the web server and its administrator panel. The XSS in the administrator panel can be used to reconfigure the server and execute arbitrary commands.
Published: 
Monday, May 18, 2020 - 00:15
cvss: 
5.0