Lucene search

K

Apache Friends Security Vulnerabilities

cve
cve

CVE-2024-5055

Uncontrolled resource consumption vulnerability in XAMPP Windows, versions 7.3.2 and earlier. This vulnerability exists when XAMPP attempts to process many incomplete HTTP requests, resulting in resource consumption and system...

7.5CVSS

6.8AI Score

0.0004EPSS

2024-05-17 12:15 PM
30
cve
cve

CVE-2008-4450

Cross-site scripting (XSS) vulnerability in adodb.php in XAMPP for Windows 1.6.8 allows remote attackers to inject arbitrary web script or HTML via the (1) dbserver, (2) host, (3) user, (4) password, (5) database, and (6) table parameters. NOTE: the provenance of this information is unknown; the...

5.7AI Score

0.002EPSS

2008-10-06 11:25 PM
27
cve
cve

CVE-2008-3569

Multiple cross-site scripting (XSS) vulnerabilities in XAMPP 1.6.7, when register_globals is enabled, allow remote attackers to inject arbitrary web script or HTML via the text parameter to (1) iart.php and (2)...

6.1AI Score

0.002EPSS

2008-08-10 08:41 PM
22