gsd-2007-6388
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-6388",
    "description": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
    "id": "GSD-2007-6388",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-6388.html",
      "https://access.redhat.com/errata/RHSA-2010:0602",
      "https://access.redhat.com/errata/RHSA-2008:0524",
      "https://access.redhat.com/errata/RHSA-2008:0523",
      "https://access.redhat.com/errata/RHSA-2008:0263",
      "https://access.redhat.com/errata/RHSA-2008:0261",
      "https://access.redhat.com/errata/RHSA-2008:0009",
      "https://access.redhat.com/errata/RHSA-2008:0008",
      "https://access.redhat.com/errata/RHSA-2008:0007",
      "https://access.redhat.com/errata/RHSA-2008:0006",
      "https://access.redhat.com/errata/RHSA-2008:0005",
      "https://access.redhat.com/errata/RHSA-2008:0004",
      "https://linux.oracle.com/cve/CVE-2007-6388.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-6388"
      ],
      "details": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.",
      "id": "GSD-2007-6388",
      "modified": "2023-12-13T01:21:38.696712Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2007-6388",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2008:0005",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0005.html"
          },
          {
            "name": "ADV-2008-0554",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0554"
          },
          {
            "name": "ADV-2008-0447",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0447/references"
          },
          {
            "name": "28922",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28922"
          },
          {
            "name": "ADV-2008-0986",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0986/references"
          },
          {
            "name": "3541",
            "refsource": "SREASON",
            "url": "http://securityreason.com/securityalert/3541"
          },
          {
            "name": "28749",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28749"
          },
          {
            "name": "SSA:2008-045-02",
            "refsource": "SLACKWARE",
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.595748"
          },
          {
            "name": "29988",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29988"
          },
          {
            "name": "SSRT090208",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "ADV-2008-1623",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/1623/references"
          },
          {
            "name": "29806",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29806"
          },
          {
            "name": "20080716 rPSA-2008-0035-1 httpd mod_ssl",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/494428/100/0/threaded"
          },
          {
            "name": "FEDORA-2008-1695",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html"
          },
          {
            "name": "1019154",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1019154"
          },
          {
            "name": "28526",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28526"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
          },
          {
            "name": "RHSA-2008:0006",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0006.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10272",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10272"
          },
          {
            "name": "31142",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31142"
          },
          {
            "name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200808e.html",
            "refsource": "CONFIRM",
            "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200808e.html"
          },
          {
            "name": "ADV-2008-0924",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0924/references"
          },
          {
            "name": "233623",
            "refsource": "SUNALERT",
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1"
          },
          {
            "name": "RHSA-2008:0007",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0007.html"
          },
          {
            "name": "http://httpd.apache.org/security/vulnerabilities_20.html",
            "refsource": "CONFIRM",
            "url": "http://httpd.apache.org/security/vulnerabilities_20.html"
          },
          {
            "name": "ADV-2008-0047",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0047"
          },
          {
            "name": "TA08-150A",
            "refsource": "CERT",
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
          },
          {
            "name": "RHSA-2008:0008",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0008.html"
          },
          {
            "name": "FEDORA-2008-1711",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html"
          },
          {
            "name": "RHSA-2008:0009",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0009.html"
          },
          {
            "name": "MDVSA-2008:014",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:014"
          },
          {
            "name": "29420",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29420"
          },
          {
            "name": "29504",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29504"
          },
          {
            "name": "http://httpd.apache.org/security/vulnerabilities_22.html",
            "refsource": "CONFIRM",
            "url": "http://httpd.apache.org/security/vulnerabilities_22.html"
          },
          {
            "name": "SSRT080015",
            "refsource": "HP",
            "url": "http://www.securityfocus.com/archive/1/488082/100/0/threaded"
          },
          {
            "name": "APPLE-SA-2008-03-18",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
          },
          {
            "name": "30430",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30430"
          },
          {
            "name": "APPLE-SA-2008-05-28",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm"
          },
          {
            "name": "apache-status-page-xss(39472)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39472"
          },
          {
            "name": "ADV-2008-0809",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/0809/references"
          },
          {
            "name": "HPSBOV02683",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "name": "20090821 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/505990/100/0/threaded"
          },
          {
            "name": "28467",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28467"
          },
          {
            "name": "SSRT080059",
            "refsource": "HP",
            "url": "http://www.securityfocus.com/archive/1/498523/100/0/threaded"
          },
          {
            "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=689039",
            "refsource": "CONFIRM",
            "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=689039"
          },
          {
            "name": "PK65782",
            "refsource": "AIXAPAR",
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24019245"
          },
          {
            "name": "HPSBUX02313",
            "refsource": "HP",
            "url": "http://www.securityfocus.com/archive/1/488082/100/0/threaded"
          },
          {
            "name": "RHSA-2008:0004",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0004.html"
          },
          {
            "name": "[security-announce] 20090820 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server",
            "refsource": "MLIST",
            "url": "http://lists.vmware.com/pipermail/security-announce/2009/000062.html"
          },
          {
            "name": "28607",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28607"
          },
          {
            "name": "PK62966",
            "refsource": "AIXAPAR",
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK62966"
          },
          {
            "name": "SUSE-SA:2008:021",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
          },
          {
            "name": "30356",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30356"
          },
          {
            "name": "http://httpd.apache.org/security/vulnerabilities_13.html",
            "refsource": "CONFIRM",
            "url": "http://httpd.apache.org/security/vulnerabilities_13.html"
          },
          {
            "name": "PK63273",
            "refsource": "AIXAPAR",
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273"
          },
          {
            "name": "MDVSA-2008:015",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:015"
          },
          {
            "name": "http://docs.info.apple.com/article.html?artnum=307562",
            "refsource": "CONFIRM",
            "url": "http://docs.info.apple.com/article.html?artnum=307562"
          },
          {
            "name": "33200",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33200"
          },
          {
            "name": "28965",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28965"
          },
          {
            "name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf",
            "refsource": "CONFIRM",
            "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf"
          },
          {
            "name": "28471",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28471"
          },
          {
            "name": "27237",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/27237"
          },
          {
            "name": "HPSBMA02388",
            "refsource": "HP",
            "url": "http://www.securityfocus.com/archive/1/498523/100/0/threaded"
          },
          {
            "name": "ADV-2008-1697",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/1697"
          },
          {
            "name": "RHSA-2008:0261",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
          },
          {
            "name": "USN-575-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-575-1"
          },
          {
            "name": "29640",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29640"
          },
          {
            "name": "32800",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32800"
          },
          {
            "name": "28977",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/28977"
          },
          {
            "name": "30732",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30732"
          },
          {
            "name": "ADV-2008-1224",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/1224/references"
          },
          {
            "name": "PK59667",
            "refsource": "AIXAPAR",
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=PK59667\u0026apar=only"
          },
          {
            "name": "MDVSA-2008:016",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:016"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E"
          },
          {
            "name": "[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DD78E985-B27D-4CF5-972A-566519D4574C",
                    "versionEndIncluding": "1.3.39",
                    "versionStartIncluding": "1.3.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "04EDED7F-C19B-4F21-8921-0F7E28898030",
                    "versionEndIncluding": "2.0.61",
                    "versionStartIncluding": "2.0.35",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "99C31669-9295-4771-BE93-EA7B832213D6",
                    "versionEndIncluding": "2.2.6",
                    "versionStartIncluding": "2.2.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
          },
          {
            "lang": "es",
            "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS), en mod_status, dentro de Apache HTTP Server, en versiones 2.2.0 hasta 2.2.6, 2.0.35 hasta 2.0.61, y 1.3.2 hasta 1.3.39, cuando la p\u00e1gina server-status est\u00e1 activada, permite que atacantes remotos inyecten , a su elecci\u00f3n, c\u00f3digo web o HTML, usando vectores no especificados."
          }
        ],
        "id": "CVE-2007-6388",
        "lastModified": "2024-02-02T16:16:50.433",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "NONE",
                "baseScore": 4.3,
                "confidentialityImpact": "NONE",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
                "version": "2.0"
              },
              "exploitabilityScore": 8.6,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": true
            }
          ]
        },
        "published": "2008-01-08T18:46:00.000",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=307562"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://httpd.apache.org/security/vulnerabilities_13.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://httpd.apache.org/security/vulnerabilities_20.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://httpd.apache.org/security/vulnerabilities_22.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Mailing List"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2009/000062.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://secunia.com/advisories/28467"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://secunia.com/advisories/28471"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/28526"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/28607"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/28749"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/28922"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/28965"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/28977"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/29420"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/29504"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/29640"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/29806"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/29988"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/30356"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/30430"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/30732"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/31142"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/32800"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://secunia.com/advisories/33200"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "URL Repurposed"
            ],
            "url": "http://securityreason.com/securityalert/3541"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://securitytracker.com/id?1019154"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.595748"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=689039"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK62966"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg24019245"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www-1.ibm.com/support/search.wss?rs=0\u0026q=PK59667\u0026apar=only"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200808e.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:014"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:015"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:016"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0004.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0005.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0006.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0007.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0008.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0009.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Not Applicable"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.securityfocus.com/archive/1/488082/100/0/threaded"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.securityfocus.com/archive/1/494428/100/0/threaded"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/archive/1/498523/100/0/threaded"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/archive/1/505990/100/0/threaded"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/bid/27237"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.ubuntu.com/usn/usn-575-1"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "US Government Resource"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0047"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0447/references"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0554"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0809/references"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0924/references"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0986/references"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1224/references"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1623/references"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Permissions Required",
              "Third Party Advisory"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1697"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39472"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Broken Link"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10272"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vendorComments": [
          {
            "comment": "Fixed in Apache HTTP Server 2.2.8, 2.0.63 and 1.3.41:\nhttp://httpd.apache.org/security/vulnerabilities_22.html\nhttp://httpd.apache.org/security/vulnerabilities_20.html\nhttp://httpd.apache.org/security/vulnerabilities_13.html",
            "lastModified": "2008-07-02T00:00:00",
            "organization": "Apache"
          }
        ],
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-79"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...