Lucene search

K
httpdApache Team FoundationHTTPD:0ABCC6920F62A5A91239DB17A9572874
HistoryMar 13, 2013 - 12:00 a.m.

Apache Httpd < 2.0.65 : mod_rewrite log escape filtering

2013-03-1300:00:00
Apache Team Foundation
httpd.apache.org
20

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

EPSS

0.31

Percentile

97.0%

mod_rewrite does not filter terminal escape sequences from logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.

Affected configurations

Vulners
Node
apacheapache_httpdMatch2.0.64
OR
apacheapache_httpdMatch2.0.63
OR
apacheapache_httpdMatch2.0.61
OR
apacheapache_httpdMatch2.0.59
OR
apacheapache_httpdMatch2.0.58
OR
apacheapache_httpdMatch2.0.55
OR
apacheapache_httpdMatch2.0.54
OR
apacheapache_httpdMatch2.0.53
OR
apacheapache_httpdMatch2.0.52
OR
apacheapache_httpdMatch2.0.51
OR
apacheapache_httpdMatch2.0.50
OR
apacheapache_httpdMatch2.0.49
OR
apacheapache_httpdMatch2.0.48
OR
apacheapache_httpdMatch2.0.47
OR
apacheapache_httpdMatch2.0.46
OR
apacheapache_httpdMatch2.0.45
OR
apacheapache_httpdMatch2.0.44
OR
apacheapache_httpdMatch2.0.43
OR
apacheapache_httpdMatch2.0.42
OR
apacheapache_httpdMatch2.0.40
OR
apacheapache_httpdMatch2.0.39
OR
apacheapache_httpdMatch2.0.37
OR
apacheapache_httpdMatch2.0.36
OR
apacheapache_httpdMatch2.0.35
VendorProductVersionCPE
apacheapache_httpd2.0.64cpe:2.3:a:apache:apache_httpd:2.0.64:*:*:*:*:*:*:*
apacheapache_httpd2.0.63cpe:2.3:a:apache:apache_httpd:2.0.63:*:*:*:*:*:*:*
apacheapache_httpd2.0.61cpe:2.3:a:apache:apache_httpd:2.0.61:*:*:*:*:*:*:*
apacheapache_httpd2.0.59cpe:2.3:a:apache:apache_httpd:2.0.59:*:*:*:*:*:*:*
apacheapache_httpd2.0.58cpe:2.3:a:apache:apache_httpd:2.0.58:*:*:*:*:*:*:*
apacheapache_httpd2.0.55cpe:2.3:a:apache:apache_httpd:2.0.55:*:*:*:*:*:*:*
apacheapache_httpd2.0.54cpe:2.3:a:apache:apache_httpd:2.0.54:*:*:*:*:*:*:*
apacheapache_httpd2.0.53cpe:2.3:a:apache:apache_httpd:2.0.53:*:*:*:*:*:*:*
apacheapache_httpd2.0.52cpe:2.3:a:apache:apache_httpd:2.0.52:*:*:*:*:*:*:*
apacheapache_httpd2.0.51cpe:2.3:a:apache:apache_httpd:2.0.51:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

EPSS

0.31

Percentile

97.0%