CVE-2007-5000

Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 Broken Link
http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Broken Link Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html Mailing List Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=130497311408250&w=2 Issue Tracking Third Party Advisory
http://secunia.com/advisories/28046 Broken Link Vendor Advisory
http://secunia.com/advisories/28073 Broken Link Vendor Advisory
http://secunia.com/advisories/28081 Broken Link
http://secunia.com/advisories/28196 Broken Link
http://secunia.com/advisories/28375 Broken Link
http://secunia.com/advisories/28467 Broken Link
http://secunia.com/advisories/28471 Broken Link
http://secunia.com/advisories/28525 Broken Link
http://secunia.com/advisories/28526 Broken Link
http://secunia.com/advisories/28607 Broken Link
http://secunia.com/advisories/28749 Broken Link
http://secunia.com/advisories/28750 Broken Link
http://secunia.com/advisories/28922 Broken Link
http://secunia.com/advisories/28977 Broken Link
http://secunia.com/advisories/29420 Broken Link
http://secunia.com/advisories/29640 Broken Link
http://secunia.com/advisories/29806 Broken Link
http://secunia.com/advisories/29988 Broken Link
http://secunia.com/advisories/30356 Broken Link
http://secunia.com/advisories/30430 Broken Link
http://secunia.com/advisories/30732 Broken Link
http://secunia.com/advisories/31142 Broken Link
http://secunia.com/advisories/32800 Broken Link
http://securitytracker.com/id?1019093 Broken Link Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK58024 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg1PK58074 Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg24019245 Third Party Advisory
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200801e.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.osvdb.org/39134 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0004.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0005.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0006.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0007.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0008.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0009.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory
http://www.securityfocus.com/archive/1/494428/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/498523/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/26838 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-575-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2007/4201 Permissions Required
http://www.vupen.com/english/advisories/2007/4202 Permissions Required
http://www.vupen.com/english/advisories/2007/4301 Permissions Required
http://www.vupen.com/english/advisories/2008/0084 Permissions Required
http://www.vupen.com/english/advisories/2008/0178 Permissions Required
http://www.vupen.com/english/advisories/2008/0398 Permissions Required
http://www.vupen.com/english/advisories/2008/0809/references Permissions Required
http://www.vupen.com/english/advisories/2008/0924/references Permissions Required
http://www.vupen.com/english/advisories/2008/1224/references Permissions Required
http://www.vupen.com/english/advisories/2008/1623/references Permissions Required
http://www.vupen.com/english/advisories/2008/1697 Permissions Required
http://www.vupen.com/english/advisories/2008/1875/references Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:9:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:oracle:http_server:10.1.3.5.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:01

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E -

07 Mar 2023, 18:11

Type Values Removed Values Added
References (SECUNIA) http://secunia.com/advisories/28526 - (SECUNIA) http://secunia.com/advisories/28526 - Broken Link
References (BID) http://www.securityfocus.com/bid/26838 - (BID) http://www.securityfocus.com/bid/26838 - Third Party Advisory, VDB Entry
References (VUPEN) http://www.vupen.com/english/advisories/2008/1623/references - (VUPEN) http://www.vupen.com/english/advisories/2008/1623/references - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/32800 - (SECUNIA) http://secunia.com/advisories/32800 - Broken Link
References (HP) http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 - (HP) http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/29988 - (SECUNIA) http://secunia.com/advisories/29988 - Broken Link
References (SECTRACK) http://securitytracker.com/id?1019093 - (SECTRACK) http://securitytracker.com/id?1019093 - Broken Link, Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/28046 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/28046 - Broken Link, Vendor Advisory
References (CONFIRM) http://www.fujitsu.com/global/support/software/security/products-f/interstage-200801e.html - (CONFIRM) http://www.fujitsu.com/global/support/software/security/products-f/interstage-200801e.html - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2008//May/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2008//May/msg00001.html - Broken Link, Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/494428/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/494428/100/0/threaded - Third Party Advisory, VDB Entry
References (SLACKWARE) http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 - (SLACKWARE) http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 - Third Party Advisory
References (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 - (SUNALERT) http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html - Third Party Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/1224/references - (VUPEN) http://www.vupen.com/english/advisories/2008/1224/references - Permissions Required
References (SECUNIA) http://secunia.com/advisories/28196 - (SECUNIA) http://secunia.com/advisories/28196 - Broken Link
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_22.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_22.html - Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/0398 - (VUPEN) http://www.vupen.com/english/advisories/2008/0398 - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/28750 - (SECUNIA) http://secunia.com/advisories/28750 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0005.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0005.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK58024 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK58024 - Broken Link
References (SECUNIA) http://secunia.com/advisories/28607 - (SECUNIA) http://secunia.com/advisories/28607 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2007/4202 - (VUPEN) http://www.vupen.com/english/advisories/2007/4202 - Permissions Required
References (SECUNIA) http://secunia.com/advisories/28749 - (SECUNIA) http://secunia.com/advisories/28749 - Broken Link
References (SECUNIA) http://secunia.com/advisories/28375 - (SECUNIA) http://secunia.com/advisories/28375 - Broken Link
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_20.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_20.html - Vendor Advisory
References (OSVDB) http://www.osvdb.org/39134 - (OSVDB) http://www.osvdb.org/39134 - Broken Link
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 - Broken Link
References (SECUNIA) http://secunia.com/advisories/28922 - (SECUNIA) http://secunia.com/advisories/28922 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2008/0924/references - (VUPEN) http://www.vupen.com/english/advisories/2008/0924/references - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0009.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0009.html - Third Party Advisory
References (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm - (CONFIRM) http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/28081 - (SECUNIA) http://secunia.com/advisories/28081 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2008/0084 - (VUPEN) http://www.vupen.com/english/advisories/2008/0084 - Permissions Required
References (VUPEN) http://www.vupen.com/english/advisories/2007/4301 - (VUPEN) http://www.vupen.com/english/advisories/2007/4301 - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - Third Party Advisory
References (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html - (FEDORA) https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg24019245 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg24019245 - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 - Broken Link
References (HP) http://marc.info/?l=bugtraq&m=130497311408250&w=2 - (HP) http://marc.info/?l=bugtraq&m=130497311408250&w=2 - Issue Tracking, Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/29420 - (SECUNIA) http://secunia.com/advisories/29420 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2008/0809/references - (VUPEN) http://www.vupen.com/english/advisories/2008/0809/references - Permissions Required
References (SECUNIA) http://secunia.com/advisories/28525 - (SECUNIA) http://secunia.com/advisories/28525 - Broken Link
References (MLIST) http://lists.vmware.com/pipermail/security-announce/2009/000062.html - (MLIST) http://lists.vmware.com/pipermail/security-announce/2009/000062.html - Mailing List, Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html - Broken Link, Mailing List, Third Party Advisory
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK58074 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK58074 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/28467 - (SECUNIA) http://secunia.com/advisories/28467 - Broken Link
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0008.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0008.html - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0261.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0261.html - Third Party Advisory
References (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 - (AIXAPAR) http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2007/4201 - (VUPEN) http://www.vupen.com/english/advisories/2007/4201 - Permissions Required
References (SECUNIA) http://secunia.com/advisories/28471 - (SECUNIA) http://secunia.com/advisories/28471 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2008/0178 - (VUPEN) http://www.vupen.com/english/advisories/2008/0178 - Permissions Required
References (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/30430 - (SECUNIA) http://secunia.com/advisories/30430 - Broken Link
References (CONFIRM) http://docs.info.apple.com/article.html?artnum=307562 - (CONFIRM) http://docs.info.apple.com/article.html?artnum=307562 - Broken Link
References (HP) http://www.securityfocus.com/archive/1/498523/100/0/threaded - (HP) http://www.securityfocus.com/archive/1/498523/100/0/threaded - Third Party Advisory, VDB Entry
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0006.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0006.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/30356 - (SECUNIA) http://secunia.com/advisories/30356 - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2008/1875/references - (VUPEN) http://www.vupen.com/english/advisories/2008/1875/references - Permissions Required
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 - Broken Link
References (MLIST) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (VUPEN) http://www.vupen.com/english/advisories/2008/1697 - (VUPEN) http://www.vupen.com/english/advisories/2008/1697 - Permissions Required
References (CERT) http://www.us-cert.gov/cas/techalerts/TA08-150A.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA08-150A.html - Third Party Advisory, US Government Resource
References (UBUNTU) http://www.ubuntu.com/usn/usn-575-1 - (UBUNTU) http://www.ubuntu.com/usn/usn-575-1 - Third Party Advisory
References (MLIST) https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (MLIST) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E - (MLIST) https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E - Mailing List, Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/28977 - (SECUNIA) http://secunia.com/advisories/28977 - Broken Link
References (SECUNIA) http://secunia.com/advisories/29640 - (SECUNIA) http://secunia.com/advisories/29640 - Broken Link
References (SECUNIA) http://secunia.com/advisories/28073 - Vendor Advisory (SECUNIA) http://secunia.com/advisories/28073 - Broken Link, Vendor Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0007.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0007.html - Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0004.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2008-0004.html - Third Party Advisory
References (CONFIRM) http://httpd.apache.org/security/vulnerabilities_13.html - (CONFIRM) http://httpd.apache.org/security/vulnerabilities_13.html - Vendor Advisory
References (SECUNIA) http://secunia.com/advisories/29806 - (SECUNIA) http://secunia.com/advisories/29806 - Broken Link
References (BUGTRAQ) http://www.securityfocus.com/archive/1/505990/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/505990/100/0/threaded - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/31142 - (SECUNIA) http://secunia.com/advisories/31142 - Broken Link
References (SECUNIA) http://secunia.com/advisories/30732 - (SECUNIA) http://secunia.com/advisories/30732 - Broken Link
First Time Fedoraproject
Canonical
Suse linux Enterprise Desktop
Oracle http Server
Canonical ubuntu Linux
Suse linux Enterprise Server
Fedoraproject fedora
Oracle
Suse
Opensuse
Opensuse opensuse
CPE cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
cpe:2.3:a:oracle:http_server:10.1.3.5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:9:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*

06 Jun 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E -

30 Mar 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E -

Information

Published : 2007-12-13 18:46

Updated : 2023-12-10 10:40


NVD link : CVE-2007-5000

Mitre link : CVE-2007-5000

CVE.ORG link : CVE-2007-5000


JSON object : View

Products Affected

opensuse

  • opensuse

suse

  • linux_enterprise_server
  • linux_enterprise_desktop

apache

  • http_server

oracle

  • http_server

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')