Search for vulnerabilities
Vulnerability details: VCID-haca-yreg-aaap
Vulnerability ID VCID-haca-yreg-aaap
Aliases CVE-2007-4465
Summary Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 6.1 http://bugs.gentoo.org/show_bug.cgi?id=186219
ssvc Track http://bugs.gentoo.org/show_bug.cgi?id=186219
cvssv3.1 6.1 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
ssvc Track http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
cvssv3.1 6.1 http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
ssvc Track http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
cvssv3.1 6.1 http://marc.info/?l=bugtraq&m=124654546101607&w=2
cvssv3.1 6.1 http://marc.info/?l=bugtraq&m=124654546101607&w=2
ssvc Track http://marc.info/?l=bugtraq&m=124654546101607&w=2
ssvc Track http://marc.info/?l=bugtraq&m=124654546101607&w=2
cvssv3.1 6.1 http://marc.info/?l=bugtraq&m=125631037611762&w=2
cvssv3.1 6.1 http://marc.info/?l=bugtraq&m=125631037611762&w=2
ssvc Track http://marc.info/?l=bugtraq&m=125631037611762&w=2
ssvc Track http://marc.info/?l=bugtraq&m=125631037611762&w=2
rhas Moderate https://access.redhat.com/errata/RHSA-2007:0911
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0004
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0005
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0006
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0008
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0261
rhas Low https://access.redhat.com/errata/RHSA-2008:0523
rhas Low https://access.redhat.com/errata/RHSA-2008:0524
rhas Moderate https://access.redhat.com/errata/RHSA-2010:0602
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01499 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.01523 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.02556 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03057 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03482 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.03794 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04678 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04697 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04697 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.04697 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07139 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07139 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07282 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
epss 0.07282 https://api.first.org/data/v1/epss?cve=CVE-2007-4465
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=289511
cvssv3.1 6.1 http://secunia.com/advisories/26842
ssvc Track http://secunia.com/advisories/26842
cvssv3.1 6.1 http://secunia.com/advisories/26952
cvssv3.1 6.1 http://secunia.com/advisories/26952
ssvc Track http://secunia.com/advisories/26952
ssvc Track http://secunia.com/advisories/26952
cvssv3.1 6.1 http://secunia.com/advisories/27563
cvssv3.1 6.1 http://secunia.com/advisories/27563
ssvc Track http://secunia.com/advisories/27563
ssvc Track http://secunia.com/advisories/27563
cvssv3.1 6.1 http://secunia.com/advisories/27732
cvssv3.1 6.1 http://secunia.com/advisories/27732
ssvc Track http://secunia.com/advisories/27732
ssvc Track http://secunia.com/advisories/27732
cvssv3.1 6.1 http://secunia.com/advisories/28467
ssvc Track http://secunia.com/advisories/28467
cvssv3.1 6.1 http://secunia.com/advisories/28471
ssvc Track http://secunia.com/advisories/28471
cvssv3.1 6.1 http://secunia.com/advisories/28607
ssvc Track http://secunia.com/advisories/28607
cvssv3.1 6.1 http://secunia.com/advisories/28749
cvssv3.1 6.1 http://secunia.com/advisories/28749
ssvc Track http://secunia.com/advisories/28749
ssvc Track http://secunia.com/advisories/28749
cvssv3.1 6.1 http://secunia.com/advisories/30430
ssvc Track http://secunia.com/advisories/30430
cvssv3.1 6.1 http://secunia.com/advisories/31651
cvssv3.1 6.1 http://secunia.com/advisories/31651
ssvc Track http://secunia.com/advisories/31651
ssvc Track http://secunia.com/advisories/31651
cvssv3.1 6.1 http://secunia.com/advisories/33105
ssvc Track http://secunia.com/advisories/33105
cvssv3.1 6.1 http://secunia.com/advisories/35650
ssvc Track http://secunia.com/advisories/35650
cvssv3.1 6.1 http://security.gentoo.org/glsa/glsa-200711-06.xml
ssvc Track http://security.gentoo.org/glsa/glsa-200711-06.xml
cvssv3.1 6.1 http://securityreason.com/achievement_securityalert/46
ssvc Track http://securityreason.com/achievement_securityalert/46
cvssv3.1 6.1 http://securityreason.com/securityalert/3113
cvssv3.1 6.1 http://securityreason.com/securityalert/3113
ssvc Track http://securityreason.com/securityalert/3113
ssvc Track http://securityreason.com/securityalert/3113
cvssv3.1 6.1 http://securitytracker.com/id?1019194
cvssv3.1 6.1 http://securitytracker.com/id?1019194
ssvc Track http://securitytracker.com/id?1019194
ssvc Track http://securitytracker.com/id?1019194
cvssv3.1 6.1 https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
ssvc Track https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2007-4465
cvssv3.1 6.1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
cvssv3.1 6.1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
cvssv3.1 6.1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
cvssv3.1 6.1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
cvssv3.1 6.1 http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
ssvc Track http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
cvssv3.1 6.1 https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
ssvc Track https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
cvssv3.1 6.1 http://www.apache.org/dist/httpd/CHANGES_2.2.6
ssvc Track http://www.apache.org/dist/httpd/CHANGES_2.2.6
cvssv3.1 6.1 http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
ssvc Track http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
cvssv3.1 6.1 http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
cvssv3.1 6.1 http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
ssvc Track http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
ssvc Track http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
cvssv3.1 6.1 http://www.novell.com/linux/security/advisories/2007_61_apache2.html
cvssv3.1 6.1 http://www.novell.com/linux/security/advisories/2007_61_apache2.html
ssvc Track http://www.novell.com/linux/security/advisories/2007_61_apache2.html
ssvc Track http://www.novell.com/linux/security/advisories/2007_61_apache2.html
cvssv3.1 6.1 http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
cvssv3.1 6.1 http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
ssvc Track http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
ssvc Track http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2007-0911.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2007-0911.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2007-0911.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2007-0911.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0004.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0004.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0005.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0005.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0005.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0005.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0006.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0006.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0006.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0006.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0008.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0008.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0008.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0008.html
cvssv3.1 6.1 http://www.redhat.com/support/errata/RHSA-2008-0261.html
generic_textual LOW http://www.redhat.com/support/errata/RHSA-2008-0261.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2008-0261.html
cvssv3.1 6.1 http://www.securityfocus.com/archive/1/479237/100/0/threaded
cvssv3.1 6.1 http://www.securityfocus.com/archive/1/479237/100/0/threaded
ssvc Track http://www.securityfocus.com/archive/1/479237/100/0/threaded
ssvc Track http://www.securityfocus.com/archive/1/479237/100/0/threaded
cvssv3.1 6.1 http://www.securityfocus.com/bid/25653
cvssv3.1 6.1 http://www.securityfocus.com/bid/25653
ssvc Track http://www.securityfocus.com/bid/25653
ssvc Track http://www.securityfocus.com/bid/25653
cvssv3.1 6.1 http://www.ubuntu.com/usn/usn-575-1
ssvc Track http://www.ubuntu.com/usn/usn-575-1
cvssv3.1 6.1 http://www.us-cert.gov/cas/techalerts/TA08-150A.html
cvssv3.1 6.1 http://www.us-cert.gov/cas/techalerts/TA08-150A.html
ssvc Track http://www.us-cert.gov/cas/techalerts/TA08-150A.html
ssvc Track http://www.us-cert.gov/cas/techalerts/TA08-150A.html
cvssv3.1 6.1 http://www.vupen.com/english/advisories/2008/1697
ssvc Track http://www.vupen.com/english/advisories/2008/1697
Reference id Reference type URL
http://bugs.gentoo.org/show_bug.cgi?id=186219
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://marc.info/?l=bugtraq&m=124654546101607&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-4465.json
https://api.first.org/data/v1/epss?cve=CVE-2007-4465
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4465
http://secunia.com/advisories/26842
http://secunia.com/advisories/26952
http://secunia.com/advisories/27563
http://secunia.com/advisories/27732
http://secunia.com/advisories/28467
http://secunia.com/advisories/28471
http://secunia.com/advisories/28607
http://secunia.com/advisories/28749
http://secunia.com/advisories/30430
http://secunia.com/advisories/31651
http://secunia.com/advisories/33105
http://secunia.com/advisories/35650
http://security.gentoo.org/glsa/glsa-200711-06.xml
http://securityreason.com/achievement_securityalert/46
http://securityreason.com/securityalert/3113
http://securitytracker.com/id?1019194
https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
http://www.apache.org/dist/httpd/CHANGES_2.2.6
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
http://www.novell.com/linux/security/advisories/2007_61_apache2.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
http://www.redhat.com/support/errata/RHSA-2007-0911.html
http://www.redhat.com/support/errata/RHSA-2008-0004.html
http://www.redhat.com/support/errata/RHSA-2008-0005.html
http://www.redhat.com/support/errata/RHSA-2008-0006.html
http://www.redhat.com/support/errata/RHSA-2008-0008.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://www.securityfocus.com/archive/1/479237/100/0/threaded
http://www.securityfocus.com/bid/25653
http://www.ubuntu.com/usn/usn-575-1
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
http://www.vupen.com/english/advisories/2008/1697
289511 https://bugzilla.redhat.com/show_bug.cgi?id=289511
453783 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=453783
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
CVE-2007-4465 https://nvd.nist.gov/vuln/detail/CVE-2007-4465
GLSA-200711-06 https://security.gentoo.org/glsa/200711-06
RHSA-2007:0911 https://access.redhat.com/errata/RHSA-2007:0911
RHSA-2008:0004 https://access.redhat.com/errata/RHSA-2008:0004
RHSA-2008:0005 https://access.redhat.com/errata/RHSA-2008:0005
RHSA-2008:0006 https://access.redhat.com/errata/RHSA-2008:0006
RHSA-2008:0008 https://access.redhat.com/errata/RHSA-2008:0008
RHSA-2008:0261 https://access.redhat.com/errata/RHSA-2008:0261
RHSA-2008:0523 https://access.redhat.com/errata/RHSA-2008:0523
RHSA-2008:0524 https://access.redhat.com/errata/RHSA-2008:0524
RHSA-2010:0602 https://access.redhat.com/errata/RHSA-2010:0602
USN-575-1 https://usn.ubuntu.com/575-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://bugs.gentoo.org/show_bug.cgi?id=186219
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://bugs.gentoo.org/show_bug.cgi?id=186219
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://marc.info/?l=bugtraq&m=124654546101607&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://marc.info/?l=bugtraq&m=124654546101607&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://marc.info/?l=bugtraq&m=124654546101607&w=2

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://marc.info/?l=bugtraq&m=124654546101607&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://marc.info/?l=bugtraq&m=125631037611762&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://marc.info/?l=bugtraq&m=125631037611762&w=2
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://marc.info/?l=bugtraq&m=125631037611762&w=2

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://marc.info/?l=bugtraq&m=125631037611762&w=2
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/26842
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/26842
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/26952
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/26952
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/26952

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/26952
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/27563
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/27563
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/27563

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/27563
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/27732
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/27732
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/27732

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/27732
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28467
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28467
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28471
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28471
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28607
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28607
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28749
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/28749
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28749

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/28749
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/30430
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/30430
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/31651
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/31651
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/31651

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/31651
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/33105
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/33105
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://secunia.com/advisories/35650
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://secunia.com/advisories/35650
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://security.gentoo.org/glsa/glsa-200711-06.xml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://security.gentoo.org/glsa/glsa-200711-06.xml
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securityreason.com/achievement_securityalert/46
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securityreason.com/achievement_securityalert/46
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securityreason.com/securityalert/3113
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securityreason.com/securityalert/3113
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securityreason.com/securityalert/3113

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securityreason.com/securityalert/3113
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securitytracker.com/id?1019194
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://securitytracker.com/id?1019194
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securitytracker.com/id?1019194

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://securitytracker.com/id?1019194
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://exchange.xforce.ibmcloud.com/vulnerabilities/36586
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2007-4465
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.apache.org/dist/httpd/CHANGES_2.2.6
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.apache.org/dist/httpd/CHANGES_2.2.6
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.mandriva.com/security/advisories?name=MDVSA-2008:014

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.novell.com/linux/security/advisories/2007_61_apache2.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.novell.com/linux/security/advisories/2007_61_apache2.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.novell.com/linux/security/advisories/2007_61_apache2.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.novell.com/linux/security/advisories/2007_61_apache2.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2007-0911.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2007-0911.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2007-0911.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2007-0911.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0004.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0004.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0005.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0005.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0005.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0005.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0006.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0006.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0006.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0008.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0008.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0008.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.redhat.com/support/errata/RHSA-2008-0261.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.redhat.com/support/errata/RHSA-2008-0261.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.securityfocus.com/archive/1/479237/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.securityfocus.com/archive/1/479237/100/0/threaded
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.securityfocus.com/archive/1/479237/100/0/threaded

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.securityfocus.com/archive/1/479237/100/0/threaded
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.securityfocus.com/bid/25653
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.securityfocus.com/bid/25653
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.securityfocus.com/bid/25653

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.securityfocus.com/bid/25653
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.ubuntu.com/usn/usn-575-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.ubuntu.com/usn/usn-575-1
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.us-cert.gov/cas/techalerts/TA08-150A.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.us-cert.gov/cas/techalerts/TA08-150A.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.us-cert.gov/cas/techalerts/TA08-150A.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.us-cert.gov/cas/techalerts/TA08-150A.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at http://www.vupen.com/english/advisories/2008/1697
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-01-05T17:42:37Z/ Found at http://www.vupen.com/english/advisories/2008/1697
Exploit Prediction Scoring System (EPSS)
Percentile 0.87348
EPSS Score 0.01499
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.