gsd-2006-3918
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2006-3918",
    "description": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.",
    "id": "GSD-2006-3918",
    "references": [
      "https://www.suse.com/security/cve/CVE-2006-3918.html",
      "https://www.debian.org/security/2006/dsa-1167",
      "https://access.redhat.com/errata/RHSA-2010:0602",
      "https://access.redhat.com/errata/RHSA-2008:0523",
      "https://access.redhat.com/errata/RHSA-2006:0692",
      "https://access.redhat.com/errata/RHSA-2006:0619",
      "https://access.redhat.com/errata/RHSA-2006:0618",
      "https://linux.oracle.com/cve/CVE-2006-3918.html",
      "https://packetstormsecurity.com/files/cve/CVE-2006-3918"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2006-3918"
      ],
      "details": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.",
      "id": "GSD-2006-3918",
      "modified": "2023-12-13T01:19:57.572553Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2006-3918",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "20060801-01-P",
            "refsource": "SGI",
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
          },
          {
            "name": "ADV-2010-1572",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2010/1572"
          },
          {
            "name": "http://svn.apache.org/viewvc?view=rev\u0026revision=394965",
            "refsource": "CONFIRM",
            "url": "http://svn.apache.org/viewvc?view=rev\u0026revision=394965"
          },
          {
            "name": "28749",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28749"
          },
          {
            "name": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2010-2.html",
            "refsource": "CONFIRM",
            "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2010-2.html"
          },
          {
            "name": "DSA-1167",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2006/dsa-1167"
          },
          {
            "name": "19661",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19661"
          },
          {
            "name": "21744",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21744"
          },
          {
            "name": "20060724 Write-up by Amit Klein: \"Forging HTTP request headers with Flash\"",
            "refsource": "BUGTRAQ",
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0425.html"
          },
          {
            "name": "HPSBUX02465",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
          },
          {
            "name": "1024144",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1024144"
          },
          {
            "name": "22317",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/22317"
          },
          {
            "name": "22523",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/22523"
          },
          {
            "name": "SSRT090208",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "ADV-2006-5089",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/5089"
          },
          {
            "name": "ADV-2006-3264",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3264"
          },
          {
            "name": "20060508 Unfiltered Header Injection in Apache 1.3.34/2.0.57/2.2.1",
            "refsource": "BUGTRAQ",
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0151.html"
          },
          {
            "name": "21598",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21598"
          },
          {
            "name": "21399",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21399"
          },
          {
            "name": "SSRT090192",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:10352",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10352"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-194.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-194.htm"
          },
          {
            "name": "21478",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21478"
          },
          {
            "name": "RHSA-2006:0619",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0619.html"
          },
          {
            "name": "21986",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21986"
          },
          {
            "name": "HPSBUX02612",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2"
          },
          {
            "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117",
            "refsource": "CONFIRM",
            "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
          },
          {
            "name": "ADV-2006-4207",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/4207"
          },
          {
            "name": "HPSBOV02683",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "21848",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21848"
          },
          {
            "name": "RHSA-2006:0618",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0618.html"
          },
          {
            "name": "PK24631",
            "refsource": "AIXAPAR",
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK24631"
          },
          {
            "name": "SUSE-SA:2008:021",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
          },
          {
            "name": "RHSA-2006:0692",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2006-0692.html"
          },
          {
            "name": "40256",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/40256"
          },
          {
            "name": "SUSE-SA:2006:051",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2006_51_apache.html"
          },
          {
            "name": "ADV-2006-2963",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/2963"
          },
          {
            "name": "21174",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21174"
          },
          {
            "name": "SSRT100345",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2"
          },
          {
            "name": "USN-575-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-575-1"
          },
          {
            "name": "oval:org.mitre.oval:def:12238",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12238"
          },
          {
            "name": "29640",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29640"
          },
          {
            "name": "1294",
            "refsource": "SREASON",
            "url": "http://securityreason.com/securityalert/1294"
          },
          {
            "name": "[3.9] 012: SECURITY FIX: October 7, 2006",
            "refsource": "OPENBSD",
            "url": "http://openbsd.org/errata.html#httpd2"
          },
          {
            "name": "PK27875",
            "refsource": "AIXAPAR",
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013080"
          },
          {
            "name": "21172",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21172"
          },
          {
            "name": "http://kb.vmware.com/KanisaPlatform/Publishing/466/5915871_f.SAL_Public.html",
            "refsource": "CONFIRM",
            "url": "http://kb.vmware.com/KanisaPlatform/Publishing/466/5915871_f.SAL_Public.html"
          },
          {
            "name": "1016569",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1016569"
          },
          {
            "name": "ADV-2006-2964",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/2964"
          },
          {
            "name": "22140",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/22140"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.3.35",
                "versionStartIncluding": "1.3.3",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3918"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-79"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060508 Unfiltered Header Injection in Apache 1.3.34/2.0.57/2.2.1",
              "refsource": "BUGTRAQ",
              "tags": [
                "Broken Link",
                "Exploit"
              ],
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0151.html"
            },
            {
              "name": "20060724 Write-up by Amit Klein: \"Forging HTTP request headers with Flash\"",
              "refsource": "BUGTRAQ",
              "tags": [
                "Broken Link",
                "Exploit"
              ],
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0425.html"
            },
            {
              "name": "http://svn.apache.org/viewvc?view=rev\u0026revision=394965",
              "refsource": "CONFIRM",
              "tags": [
                "Exploit",
                "Vendor Advisory"
              ],
              "url": "http://svn.apache.org/viewvc?view=rev\u0026revision=394965"
            },
            {
              "name": "PK24631",
              "refsource": "AIXAPAR",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK24631"
            },
            {
              "name": "21172",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21172"
            },
            {
              "name": "21174",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21174"
            },
            {
              "name": "1016569",
              "refsource": "SECTRACK",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://securitytracker.com/id?1016569"
            },
            {
              "name": "PK27875",
              "refsource": "AIXAPAR",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24013080"
            },
            {
              "name": "RHSA-2006:0618",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2006-0618.html"
            },
            {
              "name": "RHSA-2006:0619",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0619.html"
            },
            {
              "name": "21399",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/21399"
            },
            {
              "name": "21478",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/21478"
            },
            {
              "name": "DSA-1167",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2006/dsa-1167"
            },
            {
              "name": "20060801-01-P",
              "refsource": "SGI",
              "tags": [
                "Broken Link"
              ],
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
            },
            {
              "name": "21848",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/21848"
            },
            {
              "name": "21598",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/21598"
            },
            {
              "name": "21744",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/21744"
            },
            {
              "name": "SUSE-SA:2006:051",
              "refsource": "SUSE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.novell.com/linux/security/advisories/2006_51_apache.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-194.htm",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-194.htm"
            },
            {
              "name": "21986",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/21986"
            },
            {
              "name": "RHSA-2006:0692",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2006-0692.html"
            },
            {
              "name": "22140",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/22140"
            },
            {
              "name": "[3.9] 012: SECURITY FIX: October 7, 2006",
              "refsource": "OPENBSD",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://openbsd.org/errata.html#httpd2"
            },
            {
              "name": "19661",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/19661"
            },
            {
              "name": "22317",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/22317"
            },
            {
              "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=3117"
            },
            {
              "name": "22523",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/22523"
            },
            {
              "name": "http://kb.vmware.com/KanisaPlatform/Publishing/466/5915871_f.SAL_Public.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://kb.vmware.com/KanisaPlatform/Publishing/466/5915871_f.SAL_Public.html"
            },
            {
              "name": "1294",
              "refsource": "SREASON",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "http://securityreason.com/securityalert/1294"
            },
            {
              "name": "USN-575-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/usn-575-1"
            },
            {
              "name": "28749",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/28749"
            },
            {
              "name": "SUSE-SA:2008:021",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
            },
            {
              "name": "29640",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/29640"
            },
            {
              "name": "HPSBUX02465",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=125631037611762\u0026w=2"
            },
            {
              "name": "HPSBUX02612",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2"
            },
            {
              "name": "ADV-2006-2964",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/2964"
            },
            {
              "name": "ADV-2006-5089",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/5089"
            },
            {
              "name": "ADV-2006-3264",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3264"
            },
            {
              "name": "ADV-2006-2963",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/2963"
            },
            {
              "name": "ADV-2006-4207",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/4207"
            },
            {
              "name": "SSRT090208",
              "refsource": "HP",
              "tags": [
                "Issue Tracking",
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
            },
            {
              "name": "ADV-2010-1572",
              "refsource": "VUPEN",
              "tags": [
                "Permissions Required"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/1572"
            },
            {
              "name": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2010-2.html",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2010-2.html"
            },
            {
              "name": "1024144",
              "refsource": "SECTRACK",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id?1024144"
            },
            {
              "name": "40256",
              "refsource": "SECUNIA",
              "tags": [
                "Not Applicable"
              ],
              "url": "http://secunia.com/advisories/40256"
            },
            {
              "name": "oval:org.mitre.oval:def:12238",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12238"
            },
            {
              "name": "oval:org.mitre.oval:def:10352",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10352"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1888194 [4/13] - /httpd/site/trunk/content/security/json/",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073139 [4/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E"
            },
            {
              "name": "[httpd-cvs] 20210606 svn commit: r1075470 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e@%3Ccvs.httpd.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-09-21T19:35Z",
      "publishedDate": "2006-07-28T00:04Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...