Search for vulnerabilities
Vulnerability details: VCID-ywqp-1j7u-aaag
Vulnerability ID VCID-ywqp-1j7u-aaag
Aliases CVE-2014-2324
Summary Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname.
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-2324.html
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.69932 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.72952 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.72952 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.72952 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.72952 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.74389 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.74389 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.74389 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.74389 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.74389 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.78088 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.80854 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
epss 0.95117 https://api.first.org/data/v1/epss?cve=CVE-2014-2324
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2323
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2324
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2014-2324
generic_textual Medium http://www.openwall.com/lists/oss-security/2014/03/12/12
Reference id Reference type URL
http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
http://jvn.jp/en/jp/JVN37417423/index.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html
http://marc.info/?l=bugtraq&m=141576815022399&w=2
http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-2324.html
https://api.first.org/data/v1/epss?cve=CVE-2014-2324
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2323
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2324
http://seclists.org/oss-sec/2014/q1/561
http://seclists.org/oss-sec/2014/q1/564
http://secunia.com/advisories/57404
http://secunia.com/advisories/57514
http://www.debian.org/security/2014/dsa-2877
http://www.lighttpd.net/2014/3/12/1.4.35/
http://www.openwall.com/lists/oss-security/2014/03/12/12
http://www.securityfocus.com/bid/66157
741493 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741493
cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*
CVE-2014-2324 https://nvd.nist.gov/vuln/detail/CVE-2014-2324
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2014-2324
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.98569
EPSS Score 0.69932
Published At April 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.