Lucene search

K

Httpdx Security Vulnerabilities

cve
cve

CVE-2009-3663

Format string vulnerability in the h_readrequest function in http.c in httpdx Web Server 1.4 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via format string specifiers in the Host header.

7.7AI Score

0.194EPSS

2009-10-11 10:30 PM
24
cve
cve

CVE-2009-3711

Stack-based buffer overflow in the h_handlepeer function in http.cpp in httpdx 1.4, and possibly 1.4.3, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long HTTP GET request.

8.1AI Score

0.744EPSS

2009-10-16 04:30 PM
27
cve
cve

CVE-2009-4531

httpdx 1.4.4 and earlier allows remote attackers to obtain the source code for a web page by appending a . (dot) character to the URI.

6.8AI Score

0.045EPSS

2009-12-31 07:30 PM
24
cve
cve

CVE-2009-4769

Multiple format string vulnerabilities in the tolog function in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b, and 1.5 allow (1) remote attackers to execute arbitrary code via format string specifiers in a GET request to the HTTP server component when logging is enabled, and allow (2) remote authenticated users...

7.7AI Score

0.65EPSS

2010-04-20 02:30 PM
21
cve
cve

CVE-2009-4770

The FTP server component in httpdx 1.4, 1.4.5, 1.4.6, 1.4.6b, and 1.5 has a default password of pass123 for the moderator account, which makes it easier for remote attackers to obtain privileged access.

6.9AI Score

0.007EPSS

2010-04-20 02:30 PM
31
cve
cve

CVE-2024-0419

A vulnerability was found in Jasper httpdx up to 1.5.4 and classified as problematic. This issue affects some unknown processing of the component HTTP POST Request Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the publi...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-11 07:15 PM
22