Lucene search

K

Thttpd Security Vulnerabilities

cve
cve

CVE-2007-0158

thttpd 2007 has buffer...

9.8CVSS

7.6AI Score

0.002EPSS

2019-12-27 06:15 PM
108
cve
cve

CVE-2012-5640

thttpd has a local DoS vulnerability via specially-crafted .htpasswd...

5.5CVSS

7.2AI Score

0.0004EPSS

2019-11-25 03:15 PM
34
cve
cve

CVE-2017-17663

The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code...

9.8CVSS

9.8AI Score

0.005EPSS

2018-02-06 05:29 PM
320
cve
cve

CVE-2013-0348

thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the...

6AI Score

0.0004EPSS

2013-12-13 06:07 PM
67
cve
cve

CVE-2009-4491

thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal...

7.8AI Score

0.031EPSS

2010-01-13 08:30 PM
83
cve
cve

CVE-2007-0664

thttpd before 2.25b-r6 in Gentoo Linux is started from the system root directory (/) by the Gentoo baselayout 1.12.6 package, which allows remote attackers to read arbitrary...

6.8AI Score

0.01EPSS

2007-02-02 09:28 PM
35
cve
cve

CVE-2006-4248

thttpd on Debian GNU/Linux, and possibly other distributions, allows local users to create or touch arbitrary files via a symlink attack on the start_thttpd temporary...

6.2AI Score

0.0004EPSS

2006-10-31 07:07 PM
47
cve
cve

CVE-2006-1079

htpasswd, as used in Acme thttpd 2.25b and possibly other products such as Apache, might allow local users to gain privileges via shell metacharacters in a command line argument, which is used in a call to the system function. NOTE: since htpasswd is normally installed as a non-setuid program,...

7.1AI Score

0.001EPSS

2006-03-09 12:02 AM
38
cve
cve

CVE-2006-1078

Multiple buffer overflows in htpasswd, as used in Acme thttpd 2.25b, and possibly other products such as Apache, might allow local users to gain privileges via (1) a long command line argument and (2) a long line in a file. NOTE: since htpasswd is normally installed as a non-setuid program, and...

7.1AI Score

0.0004EPSS

2006-03-09 12:02 AM
45
cve
cve

CVE-2005-3124

syslogtocern in Acme thttpd before 2.23 allows local users to write arbitrary files via a symlink attack on a temporary...

6.3AI Score

0.0004EPSS

2005-11-06 11:02 AM
25
cve
cve

CVE-2004-2628

Multiple directory traversal vulnerabilities in thttpd 2.07 beta 0.4, when running on Windows, allow remote attackers to read arbitrary files via a URL that contains (1) a hex-encoded backslash dot-dot sequence ("%5C..") or (2) a drive letter (such as...

7AI Score

0.018EPSS

2004-12-31 05:00 AM
23
cve
cve

CVE-2003-0899

Buffer overflow in defang in libhttpd.c for thttpd 2.21 to 2.23b1 allows remote attackers to execute arbitrary code via requests that contain '<' or '>' characters, which trigger the overflow when the characters are expanded to "<" and ">"...

9.8CVSS

7.8AI Score

0.193EPSS

2003-11-03 05:00 AM
38
cve
cve

CVE-2002-1562

Directory traversal vulnerability in thttpd, when using virtual hosting, allows remote attackers to read arbitrary files via .. (dot dot) sequences in the Host:...

6.5AI Score

0.004EPSS

2003-05-12 04:00 AM
32
cve
cve

CVE-2002-0733

Cross-site scripting vulnerability in thttpd 2.20 and earlier allows remote attackers to execute arbitrary script via a URL to a nonexistent page, which causes thttpd to insert the script into a 404 error...

7.4AI Score

0.108EPSS

2002-08-12 04:00 AM
20
cve
cve

CVE-2001-1496

Off-by-one buffer overflow in Basic Authentication in Acme Labs thttpd 1.95 through 2.20 allows remote attackers to cause a denial of service and possibly execute arbitrary...

9.8CVSS

8.8AI Score

0.075EPSS

2001-12-31 05:00 AM
26
cve
cve

CVE-2001-0892

Acme Thttpd Secure Webserver before 2.22, with the chroot option enabled, allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing...

7.3AI Score

0.003EPSS

2001-11-13 05:00 AM
28
cve
cve

CVE-2000-0900

Directory traversal vulnerability in ssi CGI program in thttpd 2.19 and earlier allows remote attackers to read arbitrary files via a "%2e%2e" string, a variation of the .. (dot dot)...

6.8AI Score

0.011EPSS

2000-12-19 05:00 AM
36
cve
cve

CVE-2000-0359

Buffer overflow in Trivial HTTP (THTTPd) allows remote attackers to cause a denial of service or execute arbitrary commands via a long If-Modified-Since...

8.1AI Score

0.005EPSS

2000-10-20 04:00 AM
30