Search for vulnerabilities
Vulnerability details: VCID-5g29-u6a3-aaad
Vulnerability ID VCID-5g29-u6a3-aaad
Aliases CVE-2007-6203
Summary Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header from an HTTP request when it is reflected back in a "413 Request Entity Too Large" error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated via an HTTP request containing an invalid Content-length value, a similar issue to CVE-2006-3918.
Status Published
Exploitability 2.0
Weighted Severity 3.9
Risk 7.8
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.75583 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.76251 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.77716 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.77716 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.77716 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.77716 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.77716 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.96101 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.96101 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.96183 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.96183 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.97134 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.97134 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
epss 0.97134 https://api.first.org/data/v1/epss?cve=CVE-2007-6203
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=409831
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2007-6203
Reference id Reference type URL
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
http://marc.info/?l=bugtraq&m=125631037611762&w=2
http://marc.info/?l=bugtraq&m=129190899612998&w=2
http://procheckup.com/Vulnerability_PR07-37.php
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-6203.json
https://api.first.org/data/v1/epss?cve=CVE-2007-6203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6203
http://secunia.com/advisories/27906
http://secunia.com/advisories/28196
http://secunia.com/advisories/29348
http://secunia.com/advisories/29420
http://secunia.com/advisories/29640
http://secunia.com/advisories/30356
http://secunia.com/advisories/30732
http://secunia.com/advisories/33105
http://secunia.com/advisories/34219
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3411
https://exchange.xforce.ibmcloud.com/vulnerabilities/38800
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12166
http://www-1.ibm.com/support/docview.wss?uid=swg1PK57952
http://www-1.ibm.com/support/docview.wss?uid=swg24019245
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
http://www.securityfocus.com/archive/1/484410/100/0/threaded
http://www.securityfocus.com/bid/26663
http://www.securitytracker.com/id?1019030
http://www.ubuntu.com/usn/USN-731-1
http://www.vupen.com/english/advisories/2007/4060
http://www.vupen.com/english/advisories/2007/4301
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1623/references
http://www.vupen.com/english/advisories/2008/1875/references
409831 https://bugzilla.redhat.com/show_bug.cgi?id=409831
cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
CVE-2007-6203 https://nvd.nist.gov/vuln/detail/CVE-2007-6203
CVE-2007-6203;OSVDB-39003 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/unix/remote/30835.sh
CVE-2007-6203;OSVDB-39003 Exploit https://www.securityfocus.com/bid/26663/info
GLSA-200803-19 https://security.gentoo.org/glsa/200803-19
USN-731-1 https://usn.ubuntu.com/731-1/
Data source Exploit-DB
Date added Nov. 30, 2007
Description Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting
Ransomware campaign use Known
Source publication date Nov. 30, 2007
Exploit type remote
Platform unix
Source update date Jan. 10, 2014
Source URL https://www.securityfocus.com/bid/26663/info
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2007-6203
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.98564
EPSS Score 0.75583
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.