Lucene search

K
cvelistRedhatCVELIST:CVE-2014-0226
HistoryJul 20, 2014 - 10:00 a.m.

CVE-2014-0226

2014-07-2010:00:00
redhat
www.cve.org
2

5.6 Medium

AI Score

Confidence

High

0.957 High

EPSS

Percentile

99.4%

Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.

References