Search for vulnerabilities
Vulnerability details: VCID-ge83-7hrh-aaab
Vulnerability ID VCID-ge83-7hrh-aaab
Aliases CVE-2008-4298
Summary Memory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote attackers to cause a denial of service (memory consumption) via a large number of requests with duplicate request headers.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.02928 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.04424 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11664 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11664 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11664 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
epss 0.11926 https://api.first.org/data/v1/epss?cve=CVE-2008-4298
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=464637
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2008-4298
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=238180
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2008-4298.json
https://api.first.org/data/v1/epss?cve=CVE-2008-4298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4298
http://secunia.com/advisories/32069
http://secunia.com/advisories/32132
http://secunia.com/advisories/32480
http://secunia.com/advisories/32834
http://secunia.com/advisories/32972
http://security.gentoo.org/glsa/glsa-200812-04.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/45471
http://trac.lighttpd.net/trac/changeset/2305
http://trac.lighttpd.net/trac/ticket/1774
http://wiki.rpath.com/Advisories:rPSA-2008-0309
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0309
http://www.debian.org/security/2008/dsa-1645
http://www.lighttpd.net/security/lighttpd_sa_2008_07.txt
http://www.openwall.com/lists/oss-security/2008/09/26/5
http://www.securityfocus.com/archive/1/497932/100/0/threaded
http://www.securityfocus.com/bid/31434
http://www.vupen.com/english/advisories/2008/2741
464637 https://bugzilla.redhat.com/show_bug.cgi?id=464637
cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.1.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.10:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.11:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.12:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.13:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.14:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.15:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.16:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.7:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.3.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.17:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.18:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:lighttpd:lighttpd:1.4.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:1.4.9:*:*:*:*:*:*:*
CVE-2008-4298 https://nvd.nist.gov/vuln/detail/CVE-2008-4298
GLSA-200812-04 https://security.gentoo.org/glsa/200812-04
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2008-4298
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.85206
EPSS Score 0.02928
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.