4.3
MEDIUM
CVE-2006-5752
Apache HTTP Server mod_status XSSCharCode Injection
Description

Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "charset detection" when the content-type is not specified.

INFO

Published Date :

June 27, 2007, 5:30 p.m.

Last Modified :

Nov. 7, 2023, 1:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2006-5752 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2006-5752 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-5752.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=186219 Issue Tracking Third Party Advisory
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112 Issue Tracking Third Party Advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 Third Party Advisory
http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List Third Party Advisory
http://osvdb.org/37052 Broken Link
http://rhn.redhat.com/errata/RHSA-2007-0534.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2007-0556.html Third Party Advisory
http://secunia.com/advisories/25827 Not Applicable
http://secunia.com/advisories/25830 Not Applicable
http://secunia.com/advisories/25873 Not Applicable
http://secunia.com/advisories/25920 Not Applicable
http://secunia.com/advisories/26273 Not Applicable
http://secunia.com/advisories/26443 Not Applicable
http://secunia.com/advisories/26458 Not Applicable
http://secunia.com/advisories/26508 Not Applicable
http://secunia.com/advisories/26822 Not Applicable
http://secunia.com/advisories/26842 Not Applicable
http://secunia.com/advisories/26993 Not Applicable
http://secunia.com/advisories/27037 Not Applicable
http://secunia.com/advisories/27563 Not Applicable
http://secunia.com/advisories/27732 Not Applicable
http://secunia.com/advisories/28212 Not Applicable
http://secunia.com/advisories/28224 Not Applicable
http://secunia.com/advisories/28606 Not Applicable
http://security.gentoo.org/glsa/glsa-200711-06.xml Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm Third Party Advisory
http://svn.apache.org/viewvc?view=rev&revision=549159 Vendor Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 Third Party Advisory
http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only Third Party Advisory
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 Broken Link
http://www.mandriva.com/security/advisories?name=MDKSA-2007:141 Broken Link
http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 Broken Link
http://www.novell.com/linux/security/advisories/2007_61_apache2.html Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0532.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0557.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/24645 Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018302 Broken Link Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0026/ Broken Link
http://www.ubuntu.com/usn/usn-499-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/2727 Permissions Required
http://www.vupen.com/english/advisories/2007/3283 Permissions Required
http://www.vupen.com/english/advisories/2007/3386 Permissions Required
http://www.vupen.com/english/advisories/2007/4305 Permissions Required
http://www.vupen.com/english/advisories/2008/0233 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-1500 Broken Link
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2007-0533.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

find vulnerabilities in webserver

Shell

Updated: 3 weeks, 2 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2023, 12:57 a.m. This repo has been linked 55 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-5752 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-5752 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Sep. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=186219 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=186219 Issue Tracking, Third Party Advisory
    Changed Reference Type http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112 No Types Assigned http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112 Issue Tracking, Third Party Advisory
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795 Third Party Advisory
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_13.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_20.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_22.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2009/000062.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List, Third Party Advisory
    Changed Reference Type http://osvdb.org/37052 No Types Assigned http://osvdb.org/37052 Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2007-0534.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2007-0534.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2007-0556.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2007-0556.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25827 No Types Assigned http://secunia.com/advisories/25827 Not Applicable
    Changed Reference Type http://secunia.com/advisories/25830 No Types Assigned http://secunia.com/advisories/25830 Not Applicable
    Changed Reference Type http://secunia.com/advisories/25873 No Types Assigned http://secunia.com/advisories/25873 Not Applicable
    Changed Reference Type http://secunia.com/advisories/25920 No Types Assigned http://secunia.com/advisories/25920 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26273 No Types Assigned http://secunia.com/advisories/26273 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26443 No Types Assigned http://secunia.com/advisories/26443 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26458 No Types Assigned http://secunia.com/advisories/26458 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26508 No Types Assigned http://secunia.com/advisories/26508 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26822 No Types Assigned http://secunia.com/advisories/26822 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26842 No Types Assigned http://secunia.com/advisories/26842 Not Applicable
    Changed Reference Type http://secunia.com/advisories/26993 No Types Assigned http://secunia.com/advisories/26993 Not Applicable
    Changed Reference Type http://secunia.com/advisories/27037 No Types Assigned http://secunia.com/advisories/27037 Not Applicable
    Changed Reference Type http://secunia.com/advisories/27563 No Types Assigned http://secunia.com/advisories/27563 Not Applicable
    Changed Reference Type http://secunia.com/advisories/27732 No Types Assigned http://secunia.com/advisories/27732 Not Applicable
    Changed Reference Type http://secunia.com/advisories/28212 No Types Assigned http://secunia.com/advisories/28212 Not Applicable
    Changed Reference Type http://secunia.com/advisories/28224 No Types Assigned http://secunia.com/advisories/28224 Not Applicable
    Changed Reference Type http://secunia.com/advisories/28606 No Types Assigned http://secunia.com/advisories/28606 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200711-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200711-06.xml Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1 Broken Link
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1 Broken Link
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm Third Party Advisory
    Changed Reference Type http://svn.apache.org/viewvc?view=rev&revision=549159 No Types Assigned http://svn.apache.org/viewvc?view=rev&revision=549159 Vendor Advisory
    Changed Reference Type http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html No Types Assigned http://www.fujitsu.com/global/support/software/security/products-f/interstage-200802e.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:140 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:141 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:141 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:142 Broken Link
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_61_apache2.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_61_apache2.html Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html No Types Assigned http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0532.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0532.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0557.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0557.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0261.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/505990/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/24645 Patch http://www.securityfocus.com/bid/24645 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018302 No Types Assigned http://www.securitytracker.com/id?1018302 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2007/0026/ No Types Assigned http://www.trustix.org/errata/2007/0026/ Broken Link
    Changed Reference Type http://www.ubuntu.com/usn/usn-499-1 No Types Assigned http://www.ubuntu.com/usn/usn-499-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/2727 No Types Assigned http://www.vupen.com/english/advisories/2007/2727 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3283 No Types Assigned http://www.vupen.com/english/advisories/2007/3283 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3386 No Types Assigned http://www.vupen.com/english/advisories/2007/3386 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4305 No Types Assigned http://www.vupen.com/english/advisories/2007/4305 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0233 No Types Assigned http://www.vupen.com/english/advisories/2008/0233 Permissions Required
    Changed Reference Type http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 No Types Assigned http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702 Third Party Advisory
    Changed Reference Type http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only No Types Assigned http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1500 No Types Assigned https://issues.rpath.com/browse/RPL-1500 Broken Link
    Changed Reference Type https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 Third Party Advisory
    Changed Reference Type https://rhn.redhat.com/errata/RHSA-2007-0533.html No Types Assigned https://rhn.redhat.com/errata/RHSA-2007-0533.html Third Party Advisory
    Removed CPE Configuration AND OR cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:2.1:*:ia64:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:3.0:*:as:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:3.0:*:es:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:3.0:*:ws:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:4.0:*:as:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:4.0:*:es:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:4.0:*:ws:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:5.0:*:desktop_workstation:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:* cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 1.3.2 up to (excluding) 1.3.39 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.61 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.6
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:4.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2bd93ff00979e60cdf7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a9f3cfb6490b4a6840@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/505990/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/505990/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10154 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10154 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/35097 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/35097 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 29, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-5752 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-5752 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.66 }} 1.43%

score

0.93938

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability