Lucene search

K

Mod Security Security Vulnerabilities

cve
cve

CVE-2013-1889

mod_ruid2 before 0.9.8 improperly handles file descriptors which allows remote attackers to bypass security using a CGI script to break out of the...

7.5CVSS

7.5AI Score

0.006EPSS

2019-11-08 04:15 PM
22
cve
cve

CVE-2023-25824

Mod_gnutls is a TLS module for Apache HTTPD based on GnuTLS. Versions from 0.9.0 to 0.12.0 (including) did not properly fail blocking read operations on TLS connections when the transport hit timeouts. Instead it entered an endless loop retrying the read operation, consuming CPU resources. This...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-23 10:15 PM
35
cve
cve

CVE-2019-13038

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target...

6.1CVSS

6.2AI Score

0.003EPSS

2019-06-29 02:15 PM
96
4
cve
cve

CVE-2022-39221

McWebserver mod runs a simple HTTP server alongside the Minecraft server in seperate threads. Path traversal in McWebserver Minecraft Mod for Fabric and Quilt up to and including 0.1.2.1 and McWebserver Minecraft Mod for Forge up to and including 0.1.1 allows all files, accessible by the program,.....

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-21 12:15 AM
23
4
cve
cve

CVE-2014-0242

mod_wsgi module before 3.4 for Apache, when used in embedded mode, might allow remote attackers to obtain sensitive information via the Content-Type header which is generated from memory that may have been freed and then overwritten by a separate...

7.5CVSS

7.2AI Score

0.071EPSS

2019-12-09 08:15 PM
53
cve
cve

CVE-2009-5144

mod-gnutls does not validate client certificates when "GnuTLSClientVerify require" is set in a directory context, which allows remote attackers to spoof clients via a crafted...

7.5CVSS

7.3AI Score

0.002EPSS

2018-02-03 03:29 PM
22
cve
cve

CVE-2011-2688

SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user...

8.3AI Score

0.002EPSS

2011-07-28 06:55 PM
56
cve
cve

CVE-2007-1359

Interpretation conflict in ModSecurity (mod_security) 2.1.0 and earlier allows remote attackers to bypass request rules via application/x-www-form-urlencoded POST data that contains an ASCIIZ (0x00) byte, which mod_security treats as a terminator even though it is still processed as normal data by....

9.4AI Score

0.155EPSS

2007-03-08 10:19 PM
42
cve
cve

CVE-2006-5989

Off-by-one error in the der_get_oid function in mod_auth_kerb 5.0 allows remote attackers to cause a denial of service (crash) via a crafted Kerberos message that triggers a heap-based buffer overflow in the component...

6.5AI Score

0.141EPSS

2006-11-20 09:07 PM
32
cve
cve

CVE-2005-2963

The mod_auth_shadow module 1.0 through 1.5 and 2.0 for Apache with AuthShadow enabled uses shadow authentication for all locations that use the require group directive, even when other authentication mechanisms are specified, which might allow remote authenticated users to bypass security...

6.5AI Score

0.013EPSS

2005-10-13 09:02 PM
31
cve
cve

CVE-2003-1171

Heap-based buffer overflow in the sec_filter_out function in mod_security 1.7RC1 through 1.7.1 in Apache 2 allows remote attackers to execute arbitrary code via a server side script that sends a large amount of...

8.4AI Score

0.063EPSS

2005-05-10 04:00 AM
12
cve
cve

CVE-2004-1765

Off-by-one buffer overflow in ModSecurity (mod_security) 1.7.4 for Apache 2.x, when SecFilterScanPost is enabled, allows remote attackers to execute arbitrary code via crafted POST...

8.1AI Score

0.106EPSS

2005-03-10 05:00 AM
24
cve
cve

CVE-2002-1157

Cross-site scripting vulnerability in the mod_ssl Apache module 2.8.9 and earlier, when UseCanonicalName is off and wildcard DNS is enabled, allows remote attackers to execute script as other web site visitors, via the server name in an HTTPS response on the SSL port, which is used in a...

6.1AI Score

0.971EPSS

2004-09-01 04:00 AM
46
cve
cve

CVE-2004-0700

Format string vulnerability in the mod_proxy hook functions function in ssl_engine_log.c in mod_ssl before 2.8.19 for Apache before 1.3.31 may allow remote attackers to execute arbitrary messages via format string specifiers in certain log messages for HTTPS that are handled by the ssl_log...

7AI Score

0.901EPSS

2004-07-27 04:00 AM
61
cve
cve

CVE-2004-0041

The mod_auth_shadow module 1.4 and earlier does not properly enforce the expiration of a user account and password, which could allow remote authenticated users to bypass intended access...

6.1AI Score

0.004EPSS

2004-02-03 05:00 AM
22
cve
cve

CVE-2002-0082

The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is...

7.7AI Score

0.476EPSS

2002-06-25 04:00 AM
180
3