Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2007-5000

Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified.....

8AI Score

0.703EPSS

2007-12-13 06:46 PM
218
cve
cve

CVE-2007-6203

Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header from an HTTP request when it is reflected back in a "413 Request Entity Too Large" error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary...

7.6AI Score

0.972EPSS

2007-12-03 10:46 PM
218
cve
cve

CVE-2003-1511

Cross-site scripting (XSS) vulnerability in Bajie Java HTTP Server 0.95 through 0.95zxv4 allows remote attackers to inject arbitrary web script or HTML via (1) the query string to test.txt, (2) the guestName parameter to the custMsg servlet, or (3) the cookiename parameter to the CookieExample...

6AI Score

0.009EPSS

2007-10-25 07:00 PM
22
cve
cve

CVE-2003-1418

Apache HTTP Server 1.3.22 through 1.3.27 on OpenBSD allows remote attackers to obtain sensitive information via (1) the ETag header, which reveals the inode number, or (2) multipart MIME boundary, which reveals child process IDs...

7.4AI Score

0.002EPSS

2007-10-20 10:00 AM
667
cve
cve

CVE-2002-2273

Cross-site scripting (XSS) vulnerability in Webster HTTP Server allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.002EPSS

2007-10-18 10:00 AM
22
cve
cve

CVE-2002-2272

Tomcat 4.0 through 4.1.12, using mod_jk 1.2.1 module on Apache 1.3 through 1.3.27, allows remote attackers to cause a denial of service (desynchronized communications) via an HTTP GET request with a Transfer-Encoding chunked field with invalid...

6.7AI Score

0.007EPSS

2007-10-18 10:00 AM
220
cve
cve

CVE-2002-2268

Buffer overflow in Webster HTTP Server allows remote attackers to execute arbitrary code via a long...

7.9AI Score

0.873EPSS

2007-10-18 10:00 AM
16
cve
cve

CVE-2002-2269

Directory traversal vulnerability in Webster HTTP Server allows remote attackers to read arbitrary files via a .. (dot dot) in the...

7AI Score

0.003EPSS

2007-10-18 10:00 AM
18
cve
cve

CVE-2007-4465

Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that.....

5.4AI Score

0.011EPSS

2007-09-14 12:17 AM
150
cve
cve

CVE-2007-4723

Directory traversal vulnerability in Ragnarok Online Control Panel 4.3.4a, when the Apache HTTP Server is used, allows remote attackers to bypass authentication via directory traversal sequences in a URI that ends with the name of a publicly available page, as demonstrated by a "/...../" sequence.....

6.9AI Score

0.006EPSS

2007-09-05 07:17 PM
98
cve
cve

CVE-2007-3847

The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer...

9.2AI Score

0.005EPSS

2007-08-23 10:17 PM
81
2
cve
cve

CVE-2006-5752

Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with...

5.7AI Score

0.061EPSS

2007-06-27 05:30 PM
156
2
cve
cve

CVE-2007-1863

cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh,...

6.2AI Score

0.826EPSS

2007-06-27 05:30 PM
45
cve
cve

CVE-2007-3340

BugHunter HTTP SERVER (httpsv.exe) 1.6.2 allows remote attackers to cause a denial of service (application crash) via a large number of requests for nonexistent...

6.7AI Score

0.121EPSS

2007-06-21 10:30 PM
22
cve
cve

CVE-2007-3327

httpsv.exe in HTTP Server 1.6.2 allows remote attackers to obtain sensitive information (script source code) via a URI with a trailing %20 (encoded...

6.1AI Score

0.018EPSS

2007-06-21 06:30 PM
18
cve
cve

CVE-2007-3303

Apache httpd 2.0.59 and 2.2.4, with the Prefork MPM module, allows local users to cause a denial of service via certain code sequences executed in a worker process that (1) stop request processing by killing all worker processes and preventing creation of replacements or (2) hang the system by...

6.3AI Score

0.0004EPSS

2007-06-20 10:30 PM
38
cve
cve

CVE-2007-3304

Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka "SIGUSR1...

6.2AI Score

0.0004EPSS

2007-06-20 10:30 PM
76
2
cve
cve

CVE-2007-3159

http.c in MiniWeb Http Server 0.8.x allows remote attackers to cause a denial of service (application crash) via a negative value in the Content-Length HTTP...

6.6AI Score

0.065EPSS

2007-06-11 10:30 PM
19
cve
cve

CVE-2007-1862

The recall_headers function in mod_mem_cache in Apache 2.2.4 does not properly copy all levels of header data, which can cause Apache to return HTTP headers containing previously used data, which could be used by remote attackers to obtain potentially sensitive...

6AI Score

0.011EPSS

2007-06-04 11:30 PM
39
cve
cve

CVE-2007-3009

Format string vulnerability in the MprLogToFile::logEvent function in Mbedthis AppWeb 2.0.5-4, when the build supports logging but the configuration disables logging, allows remote attackers to cause a denial of service (daemon crash) via format string specifiers in the HTTP scheme, as...

6.6AI Score

0.072EPSS

2007-06-04 05:30 PM
24
cve
cve

CVE-2007-3008

Mbedthis AppWeb before 2.2.2 enables the HTTP TRACE method, which has unspecified impact probably related to remote information leaks and cross-site tracing (XST) attacks, a related issue to CVE-2004-2320 and...

6.2AI Score

0.008EPSS

2007-06-04 05:30 PM
83
cve
cve

CVE-2007-2367

Buffer overflow in wserve_console.exe in Wserve HTTP Server (whttp) 4.6 allows remote attackers to cause a denial of service (forced application exit) via a long directory name in the...

6.8AI Score

0.044EPSS

2007-04-30 11:19 PM
19
cve
cve

CVE-2007-2315

MiniShare 1.5.4, and possibly earlier, allows remote attackers to cause a denial of service (application crash) via a flood of requests for new...

6.8AI Score

0.012EPSS

2007-04-26 09:19 PM
20
cve
cve

CVE-2007-1743

suexec in Apache HTTP Server (httpd) 2.2.3 does not verify combinations of user and group IDs on the command line, which might allow local users to leverage other vulnerabilities to create arbitrary UID/GID owned files if /proc is mounted. NOTE: the researcher, who is reliable, claims that the...

6.5AI Score

0.0004EPSS

2007-04-13 05:19 PM
108
4
cve
cve

CVE-2007-1742

suexec in Apache HTTP Server (httpd) 2.2.3 uses a partial comparison for verifying whether the current directory is within the document root, which might allow local users to perform unauthorized operations on incorrect directories, as demonstrated using "html_backup" and "htmleditor" under an...

6AI Score

0.0004EPSS

2007-04-13 05:19 PM
99
4
cve
cve

CVE-2007-1741

Multiple race conditions in suexec in Apache HTTP Server (httpd) 2.2.3 between directory and file validation, and their usage, allow local users to gain privileges and execute arbitrary code by renaming directories or performing symlink attacks. NOTE: the researcher, who is reliable, claims that...

7.2AI Score

0.0004EPSS

2007-04-13 04:19 PM
178
cve
cve

CVE-2007-0450

Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) "/" (slash), (2) "&quot...

6.2AI Score

0.973EPSS

2007-03-16 10:19 PM
98
cve
cve

CVE-2006-6969

Jetty before 4.2.27, 5.1 before 5.1.12, 6.0 before 6.0.2, and 6.1 before 6.1.0pre3 generates predictable session identifiers using java.util.random, which makes it easier for remote attackers to guess a session identifier through brute force attacks, bypass authentication requirements, and...

7.1AI Score

0.142EPSS

2007-02-07 11:28 AM
21
cve
cve

CVE-2007-0548

KarjaSoft Sami HTTP Server 2.0.1 allows remote attackers to cause a denial of service (daemon hang) via a large number of requests for nonexistent...

6.6AI Score

0.057EPSS

2007-01-29 05:28 PM
21
cve
cve

CVE-2007-0281

Multiple unspecified vulnerabilities in Oracle HTTP Server 9.0.1.5, 9.2.0.8, 10.1.0.5, and 10.2.0.3; Application Server 9.0.4.3, 10.1.2.0.0, 10.1.2.0.1, 10.1.2.0.2, 10.1.2.1, and 10.1.3.0; and Collaboration Suite 9.0.4.2 and 10.1.2; have unknown impact and attack vectors related to the Oracle HTTP....

9AI Score

0.004EPSS

2007-01-17 02:28 AM
27
cve
cve

CVE-2007-0282

Unspecified vulnerability in Oracle HTTP Server 9.0.1.5, Application Server 9.0.4.2 and 10.1.2.0.0, and Collaboration Suite 9.0.4.2 has unknown impact and attack vectors related to the Oracle Process Mgmt & Notification component, aka...

8.6AI Score

0.001EPSS

2007-01-17 02:28 AM
28
cve
cve

CVE-2007-0280

Unspecified vulnerability in Oracle HTTP Server 9.0.1.5, Application Server 9.0.4.3, 10.1.2.0.0, 10.1.2.0.2, and 10.1.2.2; and Collaboration Suite 9.0.4.2 and 10.1.2; has unknown impact and attack vectors related to the Oracle Process Mgmt & Notification component, aka OPMN01. NOTE: as of...

9.1AI Score

0.007EPSS

2007-01-17 02:28 AM
30
cve
cve

CVE-2007-0279

Multiple unspecified vulnerabilities in Oracle HTTP Server 9.2.0.8 and Oracle E-Business Suite and Applications 11.5.10CU2 have unknown impact and attack vectors, aka (1) OHS01, (2) OHS02, (3) OHS05, (4) OHS06, and (5)...

6.4AI Score

0.015EPSS

2007-01-17 02:28 AM
33
cve
cve

CVE-2007-0086

The Apache HTTP Server, when accessed through a TCP connection with a large window size, allows remote attackers to cause a denial of service (network bandwidth consumption) via a Range header that specifies multiple copies of the same fragment. NOTE: the severity of this issue has been disputed...

7.3AI Score

0.008EPSS

2007-01-05 06:28 PM
124
In Wild
cve
cve

CVE-2006-6758

Directory traversal vulnerability in Http explorer 1.02 allows remote attackers to read arbitrary files via a .. (dot dot) sequence in the...

7AI Score

0.013EPSS

2006-12-27 01:28 AM
24
cve
cve

CVE-2006-6675

Cross-site scripting (XSS) vulnerability in Novell NetWare 6.5 Support Pack 5 and 6 and Novell Apache on NetWare 2.0.48 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters in Welcome...

6.1AI Score

0.004EPSS

2006-12-21 01:28 AM
24
cve
cve

CVE-2003-1307

The mod_php module for the Apache HTTP Server allows local users with write access to PHP scripts to send signals to the server's process group and use the server's file descriptors, as demonstrated by sending a STOP signal, then intercepting incoming connections on the server's TCP port. NOTE:...

6.4AI Score

0.001EPSS

2006-10-23 05:00 PM
42
cve
cve

CVE-2006-5350

Unspecified vulnerability in Oracle HTTP Server 9.2.0.7 and Oracle E-Business Suite and Applications 11.5.10CU2 has unknown impact and local attack vectors, aka Vuln#...

6AI Score

0.002EPSS

2006-10-18 01:07 AM
28
cve
cve

CVE-2006-5354

Unspecified vulnerability in Oracle HTTP Server 9.2.0.7 and 10.1.0.5, Application Server 9.0.4.3, 10.1.2.0.2, 10.1.2.1.0, and 10.1.3.0, racle Collaboration Suite 9.0.4.2 and 10.1.2, and Oracle E-Business Suite and Applications 11.5.10CU2 has unknown impact and remote attack vectors, aka Vuln#...

9AI Score

0.01EPSS

2006-10-18 01:07 AM
28
cve
cve

CVE-2006-5346

Unspecified vulnerability in Oracle HTTP Server 9.2.0.7, as used in Oracle Collaboration Suite 9.0.4.2 and Oracle E-Business Suite and Applications 11.5.10CU2, has unknown impact and remote attack vectors related to htdigest, aka Vuln#...

6AI Score

0.007EPSS

2006-10-18 01:07 AM
21
cve
cve

CVE-2006-5349

Unspecified vulnerability in Oracle HTTP Server 9.2.0.7, when running on HP Tru64 UNIX, has unknown impact and remote attack vectors related to HTTPS and SSL, aka Vuln#...

6AI Score

0.01EPSS

2006-10-18 01:07 AM
25
cve
cve

CVE-2006-5348

Unspecified vulnerability in Oracle HTTP Server 9.2.0.7, Oracle Collaboration Suite 9.0.4.2, and Oracle E-Business Suite and Applications 11.5.10CU2 has unknown impact and remote attack vectors related to HTTPS and SSL, aka Vuln#...

6AI Score

0.01EPSS

2006-10-18 01:07 AM
22
cve
cve

CVE-2006-5347

Unspecified vulnerability in Oracle HTTP Server 9.2.0.7 and Oracle Collaboration Suite 9.0.4.2 has unknown impact and remote attack vectors related to HTTPS and SSL, aka Vuln#...

6AI Score

0.01EPSS

2006-10-18 01:07 AM
18
cve
cve

CVE-2006-4154

Format string vulnerability in the mod_tcl module 1.0 for Apache 2.x allows context-dependent attackers to execute arbitrary code via format string specifiers that are not properly handled in a set_var function call in (1) tcl_cmds.c and (2)...

7.3AI Score

0.847EPSS

2006-10-16 07:07 PM
154
cve
cve

CVE-2006-4110

Apache 2.2.2, when running on Windows, allows remote attackers to read source code of CGI programs via a request that contains uppercase (or alternate case) characters that bypass the case-sensitive ScriptAlias directive, but allow access to the file on case-insensitive file...

6.8AI Score

0.01EPSS

2006-08-14 08:04 PM
103
cve
cve

CVE-2006-3747

Off-by-one error in the ldap scheme handling in the Rewrite module (mod_rewrite) in Apache 1.3 from 1.3.28, 2.0.46 and other versions before 2.0.59, and 2.2, when RewriteEngine is enabled, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code.....

9.7AI Score

0.974EPSS

2006-07-28 06:02 PM
349
2
cve
cve

CVE-2006-3918

http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow...

7AI Score

0.971EPSS

2006-07-28 12:04 AM
162
cve
cve

CVE-2006-0820

Cross-site scripting (XSS) vulnerability in Dwarf HTTP Server 1.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified error...

5.7AI Score

0.006EPSS

2006-03-13 07:34 PM
30
cve
cve

CVE-2006-0819

Dwarf HTTP Server 1.3.2 allows remote attackers to obtain the source code of JSP files via (1) dot, (2) space, (3) slash, or (4) NULL characters in the filename extension of an HTTP...

6.7AI Score

0.012EPSS

2006-03-13 07:34 PM
23
cve
cve

CVE-2006-0435

Unspecified vulnerability in Oracle PL/SQL (PLSQL), as used in Database Server DS 9.2.0.7 and 10.1.0.5, Application Server 1.0.2.2, 9.0.4.2, 10.1.2.0.2, 10.1.2.1.0, and 10.1.3.0.0, E-Business Suite and Applications 11.5.10, and Collaboration Suite 10.1.1, 10.1.2.0, 10.1.2.1, and 9.0.4.2, allows...

8.9AI Score

0.015EPSS

2006-01-26 11:07 AM
30
Total number of security vulnerabilities533