Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2000-0505

The Apache 1.3.x HTTP server for Windows platforms allows remote attackers to list directory contents by requesting a URL containing a large number of / characters.

6.6AI Score

0.004EPSS

2000-10-13 04:00 AM
57
cve
cve

CVE-2000-1168

IBM HTTP Server 1.3.6 (based on Apache) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long GET request.

7.8AI Score

0.009EPSS

2001-01-09 05:00 AM
22
cve
cve

CVE-2001-0122

Kernel leak in AfpaCache module of the Fast Response Cache Accelerator (FRCA) component of IBM HTTP Server 1.3.x and Websphere 3.52 allows remote attackers to cause a denial of service via a series of malformed HTTP requests that generate a "bad request" error.

6.7AI Score

0.013EPSS

2002-03-09 05:00 AM
34
cve
cve

CVE-2002-1822

IBM HTTP Server 1.0 on AS/400 allows remote attackers to obtain the path to the web root directory and other sensitive information, which is leaked in an error mesage when a request is made for a non-existent Java Server Page (JSP).

6.8AI Score

0.005EPSS

2005-06-28 04:00 AM
24
cve
cve

CVE-2004-0263

PHP 4.3.4 and earlier in Apache 1.x and 2.x (mod_php) can leak global variables between virtual hosts that are handled by the same Apache child process but have different settings, which could allow remote attackers to obtain sensitive information.

6.5AI Score

0.003EPSS

2004-11-23 05:00 AM
52
cve
cve

CVE-2004-0492

Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.

8.1AI Score

0.012EPSS

2004-08-06 04:00 AM
345
cve
cve

CVE-2004-0493

The ap_get_mime_headers_core function in Apache httpd 2.0.49 allows remote attackers to cause a denial of service (memory exhaustion), and possibly an integer signedness error leading to a heap-based buffer overflow on 64 bit systems, via long header lines with large numbers of space or tab charact...

6.8AI Score

0.962EPSS

2004-08-06 04:00 AM
59
cve
cve

CVE-2004-1082

mod_digest_apple for Apache 1.3.31 and 1.3.32 on Mac OS X Server does not properly verify the nonce of a client response, which allows remote attackers to replay credentials.

8.1AI Score

0.003EPSS

2005-04-21 04:00 AM
136
cve
cve

CVE-2011-1360

Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdoc...

5.7AI Score

0.002EPSS

2011-10-28 02:49 AM
49
cve
cve

CVE-2012-5955

Unspecified vulnerability in the IBM HTTP Server component 5.3 in IBM WebSphere Application Server (WAS) for z/OS allows remote attackers to execute arbitrary commands via unknown vectors.

7.7AI Score

0.005EPSS

2012-12-20 12:02 PM
35
cve
cve

CVE-2015-4947

Stack-based buffer overflow in the Administration Server in IBM HTTP Server 6.1.0.x through 6.1.0.47, 7.0.0.x before 7.0.0.39, 8.0.0.x before 8.0.0.12, and 8.5.x before 8.5.5.7, as used in WebSphere Application Server and other products, allows remote authenticated users to execute arbitrary code v...

9.3AI Score

0.004EPSS

2015-09-15 03:59 PM
81
cve
cve

CVE-2023-26281

IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL. IBM X-Force ID: 248296.

7.5CVSS

7.2AI Score

0.001EPSS

2023-03-01 08:15 AM
49
cve
cve

CVE-2023-32342

IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM ...

7.5CVSS

7AI Score

0.001EPSS

2023-05-30 10:15 PM
126