Lucene search

K

Acme Security Vulnerabilities

cve
cve

CVE-2024-0263

A vulnerability was found in ACME Ultra Mini HTTPd 1.21. It has been classified as problematic. This affects an unknown part of the component HTTP GET Request Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the....

7.5CVSS

7.3AI Score

0.002EPSS

2024-01-07 04:15 AM
39
cve
cve

CVE-2003-0899

Buffer overflow in defang in libhttpd.c for thttpd 2.21 to 2.23b1 allows remote attackers to execute arbitrary code via requests that contain '<' or '>' characters, which trigger the overflow when the characters are expanded to "<" and ">"...

9.8CVSS

7.8AI Score

0.193EPSS

2003-11-03 05:00 AM
38
cve
cve

CVE-2001-1496

Off-by-one buffer overflow in Basic Authentication in Acme Labs thttpd 1.95 through 2.20 allows remote attackers to cause a denial of service and possibly execute arbitrary...

9.8CVSS

8.8AI Score

0.075EPSS

2001-12-31 05:00 AM
26
cve
cve

CVE-2009-4491

thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal...

7.8AI Score

0.031EPSS

2010-01-13 08:30 PM
83
cve
cve

CVE-2014-4927

Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote attackers to cause a denial of service (crash) via a long string in the URI in a GET...

7AI Score

0.774EPSS

2014-07-24 02:55 PM
44
cve
cve

CVE-2013-0348

thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the...

6AI Score

0.0004EPSS

2013-12-13 06:07 PM
68
cve
cve

CVE-2007-0158

thttpd 2007 has buffer...

9.8CVSS

7.6AI Score

0.002EPSS

2019-12-27 06:15 PM
108
cve
cve

CVE-2018-18778

ACME mini_httpd before 1.30 lets remote users read arbitrary...

6.5CVSS

6.5AI Score

0.316EPSS

2018-10-29 12:29 PM
83
cve
cve

CVE-2017-17663

The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code...

9.8CVSS

9.8AI Score

0.005EPSS

2018-02-06 05:29 PM
324
cve
cve

CVE-2015-1548

mini_httpd 1.21 and earlier allows remote attackers to obtain sensitive information from process memory via an HTTP request with a long protocol string, which triggers an incorrect response size calculation and an out-of-bounds...

6.3AI Score

0.007EPSS

2015-02-10 07:59 PM
78
cve
cve

CVE-2010-1544

micro_httpd on the RCA DCM425 cable modem allows remote attackers to cause a denial of service (device reboot) via a long string to TCP port...

7.4AI Score

0.052EPSS

2010-04-26 07:30 PM
24
cve
cve

CVE-2009-4490

mini_httpd 1.19 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal...

7.6AI Score

0.003EPSS

2010-01-13 08:30 PM
125
cve
cve

CVE-2001-0892

Acme Thttpd Secure Webserver before 2.22, with the chroot option enabled, allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing...

7.3AI Score

0.003EPSS

2001-11-13 05:00 AM
29
cve
cve

CVE-2001-0893

Acme mini_httpd before 1.16 allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing...

7.4AI Score

0.004EPSS

2001-11-13 05:00 AM
39