Search for vulnerabilities
Vulnerability details: VCID-2wg8-vg3f-rqb3
Vulnerability ID VCID-2wg8-vg3f-rqb3
Aliases CVE-2007-4465
Summary
Status Published
Exploitability 0.5
Weighted Severity 5.5
Risk 2.8
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 6.1 http://bugs.gentoo.org/show_bug.cgi?id=186219
ssvc Track http://bugs.gentoo.org/show_bug.cgi?id=186219
cvssv3.1 6.1 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
ssvc Track http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
cvssv3.1 6.1 http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
ssvc Track http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
cvssv3.1 6.1 http://marc.info/?l=bugtraq&m=124654546101607&w=2
ssvc Track http://marc.info/?l=bugtraq&m=124654546101607&w=2
cvssv3.1 6.1 http://marc.info/?l=bugtraq&m=125631037611762&w=2
ssvc Track http://marc.info/?l=bugtraq&m=125631037611762&w=2
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07621 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.0895 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.0895 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.0895 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
cvssv3.1 6.1 http://secunia.com/advisories/26842
ssvc Track http://secunia.com/advisories/26842
cvssv3.1 6.1 http://secunia.com/advisories/26952
ssvc Track http://secunia.com/advisories/26952
cvssv3.1 6.1 http://secunia.com/advisories/27563
ssvc Track http://secunia.com/advisories/27563
cvssv3.1 6.1 http://secunia.com/advisories/27732
ssvc Track http://secunia.com/advisories/27732
cvssv3.1 6.1 http://secunia.com/advisories/28467
ssvc Track http://secunia.com/advisories/28467
cvssv3.1 6.1 http://secunia.com/advisories/28471
ssvc Track http://secunia.com/advisories/28471
cvssv3.1 6.1 http://secunia.com/advisories/28607
ssvc Track http://secunia.com/advisories/28607
cvssv3.1 6.1 http://secunia.com/advisories/28749
ssvc Track http://secunia.com/advisories/28749
cvssv3.1 6.1 http://secunia.com/advisories/30430
ssvc Track http://secunia.com/advisories/30430
cvssv3.1 6.1 http://secunia.com/advisories/31651
ssvc Track http://secunia.com/advisories/31651
cvssv3.1 6.1 http://secunia.com/advisories/33105
ssvc Track http://secunia.com/advisories/33105
cvssv3.1 6.1 http://secunia.com/advisories/35650
ssvc Track http://secunia.com/advisories/35650
cvssv3.1 6.1 http://security.gentoo.org/glsa/glsa-200711-06.xml
ssvc Track http://security.gentoo.org/glsa/glsa-200711-06.xml
cvssv3.1 6.1 http://securityreason.com/achievement_securityalert/46
ssvc Track http://securityreason.com/achievement_securityalert/46
cvssv3.1 6.1 http://securityreason.com/securityalert/3113
ssvc Track http://securityreason.com/securityalert/3113
cvssv3.1 6.1 http://securitytracker.com/id?1019194
ssvc Track http://securitytracker.com/id?1019194
cvssv3.1 6.1 https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
ssvc Track https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
cvssv3.1 6.1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
cvssv3.1 6.1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
cvssv3.1 6.1 http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
ssvc Track http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
cvssv3.1 6.1 https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
cvssv3.1 6.1 http://www.apache.org/dist/httpd/CHANGES_2.2.6
ssvc Track http://www.apache.org/dist/httpd/CHANGES_2.2.6
cvssv3.1 6.1 http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
ssvc Track http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
cvssv3.1 6.1 http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
ssvc Track http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
cvssv3.1 6.1 http://www.novell.com/linux/security/advisories/2007_61_apache2.html
ssvc Track http://www.novell.com/linux/security/advisories/2007_61_apache2.html
cvssv3.1 6.1 http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
ssvc Track http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2007-0911.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2007-0911.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0004.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0004.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0005.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0005.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0006.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0006.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0008.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0008.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0261.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0261.html
cvssv3.1 6.1 http://www.securityfocus.com/archive/1/479237/100/0/threaded
ssvc Track http://www.securityfocus.com/archive/1/479237/100/0/threaded
cvssv3.1 6.1 http://www.securityfocus.com/bid/25653
ssvc Track http://www.securityfocus.com/bid/25653
cvssv3.1 6.1 http://www.ubuntu.com/usn/usn-575-1
ssvc Track http://www.ubuntu.com/usn/usn-575-1
cvssv3.1 6.1 http://www.us-cert.gov/cas/techalerts/TA08-150A.html
ssvc Track http://www.us-cert.gov/cas/techalerts/TA08-150A.html
cvssv3.1 6.1 http://www.vupen.com/english/advisories/2008/1697
ssvc Track http://www.vupen.com/english/advisories/2008/1697
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-4465.json
https://api.first.org/data/v1/epss?cve=CVE-2007-4465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4465
1697 http://www.vupen.com/english/advisories/2008/1697
2007_61_apache2.html http://www.novell.com/linux/security/advisories/2007_61_apache2.html
25653 http://www.securityfocus.com/bid/25653
26842 http://secunia.com/advisories/26842
26952 http://secunia.com/advisories/26952
27563 http://secunia.com/advisories/27563
27732 http://secunia.com/advisories/27732
28467 http://secunia.com/advisories/28467
28471 http://secunia.com/advisories/28471
28607 http://secunia.com/advisories/28607
28749 http://secunia.com/advisories/28749
289511 https://bugzilla.redhat.com/show_bug.cgi?id=289511
30430 http://secunia.com/advisories/30430
3113 http://securityreason.com/securityalert/3113
31651 http://secunia.com/advisories/31651
33105 http://secunia.com/advisories/33105
35650 http://secunia.com/advisories/35650
36586 https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
453783 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453783
46 http://securityreason.com/achievement_securityalert/46
advisories?name=MDVSA-2008:014 http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
ASA-2008-032.htm http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
CHANGES_2.2.6 http://www.apache.org/dist/httpd/CHANGES_2.2.6
Document.jsp?objectID=c01539432 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
glsa-200711-06.xml http://security.gentoo.org/glsa/glsa-200711-06.xml
id?1019194 http://securitytracker.com/id?1019194
interstage-200807e.html http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
?l=bugtraq&m=124654546101607&w=2 http://marc.info/?l=bugtraq&m=124654546101607&w=2
?l=bugtraq&m=125631037611762&w=2 http://marc.info/?l=bugtraq&m=125631037611762&w=2
msg00001.html http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
msg00320.html http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
msg00353.html https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
oval%3Aorg.mitre.oval%3Adef%3A10929 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
oval%3Aorg.mitre.oval%3Adef%3A6089 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
RHSA-2007:0911 https://access.redhat.com/errata/RHSA-2007:0911
RHSA-2007-0911.html http://www.redhat.com/support/errata/RHSA-2007-0911.html
RHSA-2008:0004 https://access.redhat.com/errata/RHSA-2008:0004
RHSA-2008-0004.html http://www.redhat.com/support/errata/RHSA-2008-0004.html
RHSA-2008:0005 https://access.redhat.com/errata/RHSA-2008:0005
RHSA-2008-0005.html http://www.redhat.com/support/errata/RHSA-2008-0005.html
RHSA-2008:0006 https://access.redhat.com/errata/RHSA-2008:0006
RHSA-2008-0006.html http://www.redhat.com/support/errata/RHSA-2008-0006.html
RHSA-2008:0008 https://access.redhat.com/errata/RHSA-2008:0008
RHSA-2008-0008.html http://www.redhat.com/support/errata/RHSA-2008-0008.html
RHSA-2008:0523 https://access.redhat.com/errata/RHSA-2008:0523
show_bug.cgi?id=186219 http://bugs.gentoo.org/show_bug.cgi?id=186219
TA08-150A.html http://www.us-cert.gov/cas/techalerts/TA08-150A.html
threaded http://www.securityfocus.com/archive/1/479237/100/0/threaded
usn-575-1 http://www.ubuntu.com/usn/usn-575-1
USN-575-1 https://usn.ubuntu.com/575-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://bugs.gentoo.org/show_bug.cgi?id=186219
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://bugs.gentoo.org/show_bug.cgi?id=186219
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://marc.info/?l=bugtraq&m=124654546101607&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://marc.info/?l=bugtraq&m=124654546101607&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://marc.info/?l=bugtraq&m=125631037611762&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://marc.info/?l=bugtraq&m=125631037611762&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/26842
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/26842
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/26952
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/26952
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/27563
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/27563
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/27732
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/27732
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28467
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28467
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28471
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28471
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28607
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28607
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28749
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28749
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/30430
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/30430
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/31651
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/31651
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/33105
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/33105
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/35650
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/35650
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://security.gentoo.org/glsa/glsa-200711-06.xml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://security.gentoo.org/glsa/glsa-200711-06.xml
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securityreason.com/achievement_securityalert/46
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securityreason.com/achievement_securityalert/46
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securityreason.com/securityalert/3113
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securityreason.com/securityalert/3113
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securitytracker.com/id?1019194
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securitytracker.com/id?1019194
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.apache.org/dist/httpd/CHANGES_2.2.6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.apache.org/dist/httpd/CHANGES_2.2.6
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.novell.com/linux/security/advisories/2007_61_apache2.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.novell.com/linux/security/advisories/2007_61_apache2.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2007-0911.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2007-0911.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0004.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0004.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0005.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0005.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0006.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0008.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0261.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0261.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.securityfocus.com/archive/1/479237/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.securityfocus.com/archive/1/479237/100/0/threaded
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.securityfocus.com/bid/25653
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.securityfocus.com/bid/25653
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.ubuntu.com/usn/usn-575-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.ubuntu.com/usn/usn-575-1
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.us-cert.gov/cas/techalerts/TA08-150A.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.us-cert.gov/cas/techalerts/TA08-150A.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.vupen.com/english/advisories/2008/1697
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.vupen.com/english/advisories/2008/1697
Exploit Prediction Scoring System (EPSS)
Percentile 0.91468
EPSS Score 0.07621
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:34:36.035867+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/575-1/ 37.0.0