CVE-2007-6388

Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://docs.info.apple.com/article.html?artnum=307562 Third Party Advisory VDB Entry
http://httpd.apache.org/security/vulnerabilities_13.html Third Party Advisory VDB Entry
http://httpd.apache.org/security/vulnerabilities_20.html Third Party Advisory VDB Entry
http://httpd.apache.org/security/vulnerabilities_22.html Third Party Advisory VDB Entry
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Third Party Advisory
http://marc.info/?l=bugtraq&m=130497311408250&w=2 Third Party Advisory VDB Entry
http://secunia.com/advisories/28467 Third Party Advisory VDB Entry
http://secunia.com/advisories/28471 Third Party Advisory VDB Entry
http://secunia.com/advisories/28526 URL Repurposed
http://secunia.com/advisories/28607 URL Repurposed
http://secunia.com/advisories/28749 URL Repurposed
http://secunia.com/advisories/28922 URL Repurposed
http://secunia.com/advisories/28965 URL Repurposed
http://secunia.com/advisories/28977 URL Repurposed
http://secunia.com/advisories/29420 URL Repurposed
http://secunia.com/advisories/29504 URL Repurposed
http://secunia.com/advisories/29640 URL Repurposed
http://secunia.com/advisories/29806 URL Repurposed
http://secunia.com/advisories/29988 URL Repurposed
http://secunia.com/advisories/30356 URL Repurposed
http://secunia.com/advisories/30430 URL Repurposed
http://secunia.com/advisories/30732 URL Repurposed
http://secunia.com/advisories/31142 URL Repurposed
http://secunia.com/advisories/32800 URL Repurposed
http://secunia.com/advisories/33200 URL Repurposed
http://securityreason.com/securityalert/3541 URL Repurposed
http://securitytracker.com/id?1019154 Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm Third Party Advisory VDB Entry
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=689039 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg1PK62966 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg24019245 Broken Link
http://www-1.ibm.com/support/search.wss?rs=0&q=PK59667&apar=only Broken Link
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200808e.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0004.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0005.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0006.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0007.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0008.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0009.html Not Applicable
http://www.redhat.com/support/errata/RHSA-2008-0261.html Not Applicable
http://www.securityfocus.com/archive/1/488082/100/0/threaded Broken Link
http://www.securityfocus.com/archive/1/494428/100/0/threaded Broken Link
http://www.securityfocus.com/archive/1/498523/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/27237 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-575-1 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/0047 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0447/references Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0554 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0809/references Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0924/references Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/0986/references Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/1224/references Broken Link
http://www.vupen.com/english/advisories/2008/1623/references Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2008/1697 Permissions Required Third Party Advisory
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/39472 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10272 Broken Link
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html Patch Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

History

02 Feb 2024, 16:16

Type Values Removed Values Added
CPE cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
References () http://docs.info.apple.com/article.html?artnum=307562 - () http://docs.info.apple.com/article.html?artnum=307562 - Third Party Advisory, VDB Entry
References () http://httpd.apache.org/security/vulnerabilities_13.html - () http://httpd.apache.org/security/vulnerabilities_13.html - Third Party Advisory, VDB Entry
References () http://httpd.apache.org/security/vulnerabilities_20.html - () http://httpd.apache.org/security/vulnerabilities_20.html - Third Party Advisory, VDB Entry
References () http://httpd.apache.org/security/vulnerabilities_22.html - () http://httpd.apache.org/security/vulnerabilities_22.html - Third Party Advisory, VDB Entry
References () http://lists.apple.com/archives/security-announce/2008//May/msg00001.html - () http://lists.apple.com/archives/security-announce/2008//May/msg00001.html - Mailing List
References () http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html - () http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html - () http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html - Third Party Advisory
References () http://lists.vmware.com/pipermail/security-announce/2009/000062.html - () http://lists.vmware.com/pipermail/security-announce/2009/000062.html - Third Party Advisory
References () http://marc.info/?l=bugtraq&m=130497311408250&w=2 - () http://marc.info/?l=bugtraq&m=130497311408250&w=2 - Third Party Advisory, VDB Entry
References () http://secunia.com/advisories/28467 - () http://secunia.com/advisories/28467 - Third Party Advisory, VDB Entry
References () http://secunia.com/advisories/28471 - () http://secunia.com/advisories/28471 - Third Party Advisory, VDB Entry
References () http://secunia.com/advisories/28526 - () http://secunia.com/advisories/28526 - URL Repurposed
References () http://secunia.com/advisories/28607 - () http://secunia.com/advisories/28607 - URL Repurposed
References () http://secunia.com/advisories/28749 - () http://secunia.com/advisories/28749 - URL Repurposed
References () http://secunia.com/advisories/28922 - () http://secunia.com/advisories/28922 - URL Repurposed
References () http://secunia.com/advisories/28965 - () http://secunia.com/advisories/28965 - URL Repurposed
References () http://secunia.com/advisories/28977 - () http://secunia.com/advisories/28977 - URL Repurposed
References () http://secunia.com/advisories/29420 - () http://secunia.com/advisories/29420 - URL Repurposed
References () http://secunia.com/advisories/29504 - () http://secunia.com/advisories/29504 - URL Repurposed
References () http://secunia.com/advisories/29640 - () http://secunia.com/advisories/29640 - URL Repurposed
References () http://secunia.com/advisories/29806 - () http://secunia.com/advisories/29806 - URL Repurposed
References () http://secunia.com/advisories/29988 - () http://secunia.com/advisories/29988 - URL Repurposed
References () http://secunia.com/advisories/30356 - () http://secunia.com/advisories/30356 - URL Repurposed
References () http://secunia.com/advisories/30430 - () http://secunia.com/advisories/30430 - URL Repurposed
References () http://secunia.com/advisories/30732 - () http://secunia.com/advisories/30732 - URL Repurposed
References () http://secunia.com/advisories/31142 - () http://secunia.com/advisories/31142 - URL Repurposed
References () http://secunia.com/advisories/32800 - () http://secunia.com/advisories/32800 - URL Repurposed
References () http://secunia.com/advisories/33200 - () http://secunia.com/advisories/33200 - URL Repurposed
References () http://securityreason.com/securityalert/3541 - () http://securityreason.com/securityalert/3541 - URL Repurposed
References () http://securitytracker.com/id?1019154 - () http://securitytracker.com/id?1019154 - Third Party Advisory, VDB Entry
References () http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 - () http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 - Broken Link
References () http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 - () http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 - Broken Link
References () http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm - () http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm - Third Party Advisory, VDB Entry
References () http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=689039 - () http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=689039 - Broken Link
References () http://www-1.ibm.com/support/docview.wss?uid=swg1PK62966 - () http://www-1.ibm.com/support/docview.wss?uid=swg1PK62966 - Broken Link
References () http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 - () http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 - Broken Link
References () http://www-1.ibm.com/support/docview.wss?uid=swg24019245 - () http://www-1.ibm.com/support/docview.wss?uid=swg24019245 - Broken Link
References () http://www-1.ibm.com/support/search.wss?rs=0&q=PK59667&apar=only - () http://www-1.ibm.com/support/search.wss?rs=0&q=PK59667&apar=only - Broken Link
References () http://www.fujitsu.com/global/support/software/security/products-f/interstage-200808e.html - () http://www.fujitsu.com/global/support/software/security/products-f/interstage-200808e.html - Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 - Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 - Third Party Advisory
References () http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 - () http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 - Patch, Third Party Advisory
References () http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - () http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0004.html - () http://www.redhat.com/support/errata/RHSA-2008-0004.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0005.html - () http://www.redhat.com/support/errata/RHSA-2008-0005.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0006.html - () http://www.redhat.com/support/errata/RHSA-2008-0006.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0007.html - () http://www.redhat.com/support/errata/RHSA-2008-0007.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0008.html - () http://www.redhat.com/support/errata/RHSA-2008-0008.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0009.html - () http://www.redhat.com/support/errata/RHSA-2008-0009.html - Not Applicable
References () http://www.redhat.com/support/errata/RHSA-2008-0261.html - () http://www.redhat.com/support/errata/RHSA-2008-0261.html - Not Applicable
References () http://www.securityfocus.com/archive/1/488082/100/0/threaded - () http://www.securityfocus.com/archive/1/488082/100/0/threaded - Broken Link
References () http://www.securityfocus.com/archive/1/494428/100/0/threaded - () http://www.securityfocus.com/archive/1/494428/100/0/threaded - Broken Link
References () http://www.securityfocus.com/archive/1/498523/100/0/threaded - () http://www.securityfocus.com/archive/1/498523/100/0/threaded - Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/505990/100/0/threaded - () http://www.securityfocus.com/archive/1/505990/100/0/threaded - Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/27237 - () http://www.securityfocus.com/bid/27237 - Third Party Advisory, VDB Entry
References () http://www.ubuntu.com/usn/usn-575-1 - () http://www.ubuntu.com/usn/usn-575-1 - Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA08-150A.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA08-150A.html - Third Party Advisory, US Government Resource
References () http://www.vupen.com/english/advisories/2008/0047 - () http://www.vupen.com/english/advisories/2008/0047 - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/0447/references - () http://www.vupen.com/english/advisories/2008/0447/references - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/0554 - () http://www.vupen.com/english/advisories/2008/0554 - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/0809/references - () http://www.vupen.com/english/advisories/2008/0809/references - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/0924/references - () http://www.vupen.com/english/advisories/2008/0924/references - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/0986/references - () http://www.vupen.com/english/advisories/2008/0986/references - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/1224/references - () http://www.vupen.com/english/advisories/2008/1224/references - Broken Link
References () http://www.vupen.com/english/advisories/2008/1623/references - () http://www.vupen.com/english/advisories/2008/1623/references - Permissions Required, Third Party Advisory
References () http://www.vupen.com/english/advisories/2008/1697 - () http://www.vupen.com/english/advisories/2008/1697 - Permissions Required, Third Party Advisory
References () http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf - () http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf - Patch, Third Party Advisory
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/39472 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/39472 - Third Party Advisory, VDB Entry
References () https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E - () https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E - Third Party Advisory
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10272 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10272 - Broken Link
References () https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html - () https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html - Patch, Third Party Advisory
References () https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html - () https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html - Patch, Third Party Advisory

07 Nov 2023, 02:01

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/', 'tags': [], 'refsource': 'MLIST'}
  • {'url': 'https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E', 'name': '[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E -
  • () https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E -

06 Jun 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E -

03 Jun 2021, 08:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3Ccvs.httpd.apache.org%3E -

30 Mar 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E -
  • (MLIST) https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E -

Information

Published : 2008-01-08 18:46

Updated : 2024-02-02 16:16


NVD link : CVE-2007-6388

Mitre link : CVE-2007-6388

CVE.ORG link : CVE-2007-6388


JSON object : View

Products Affected

apache

  • http_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')