Description

Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

INFO

Published Date :

Dec. 13, 2007, 6:46 p.m.

Last Modified :

Nov. 7, 2023, 2:01 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2007-5000 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-5000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Apache http_server
1 Opensuse opensuse
1 Oracle http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5000.

URL Resource
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 Broken Link
http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Broken Link Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html Mailing List Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=130497311408250&w=2 Issue Tracking Third Party Advisory
http://secunia.com/advisories/28046 Broken Link Vendor Advisory
http://secunia.com/advisories/28073 Broken Link Vendor Advisory
http://secunia.com/advisories/28081 Broken Link
http://secunia.com/advisories/28196 Broken Link
http://secunia.com/advisories/28375 Broken Link
http://secunia.com/advisories/28467 Broken Link
http://secunia.com/advisories/28471 Broken Link
http://secunia.com/advisories/28525 Broken Link
http://secunia.com/advisories/28526 Broken Link
http://secunia.com/advisories/28607 Broken Link
http://secunia.com/advisories/28749 Broken Link
http://secunia.com/advisories/28750 Broken Link
http://secunia.com/advisories/28922 Broken Link
http://secunia.com/advisories/28977 Broken Link
http://secunia.com/advisories/29420 Broken Link
http://secunia.com/advisories/29640 Broken Link
http://secunia.com/advisories/29806 Broken Link
http://secunia.com/advisories/29988 Broken Link
http://secunia.com/advisories/30356 Broken Link
http://secunia.com/advisories/30430 Broken Link
http://secunia.com/advisories/30732 Broken Link
http://secunia.com/advisories/31142 Broken Link
http://secunia.com/advisories/32800 Broken Link
http://securitytracker.com/id?1019093 Broken Link Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK58024 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg1PK58074 Third Party Advisory
http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 Broken Link
http://www-1.ibm.com/support/docview.wss?uid=swg24019245 Third Party Advisory
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200801e.html Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.osvdb.org/39134 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0004.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0005.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0006.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0007.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0008.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0009.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory
http://www.securityfocus.com/archive/1/494428/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/498523/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/26838 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-575-1 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2007/4201 Permissions Required
http://www.vupen.com/english/advisories/2007/4202 Permissions Required
http://www.vupen.com/english/advisories/2007/4301 Permissions Required
http://www.vupen.com/english/advisories/2008/0084 Permissions Required
http://www.vupen.com/english/advisories/2008/0178 Permissions Required
http://www.vupen.com/english/advisories/2008/0398 Permissions Required
http://www.vupen.com/english/advisories/2008/0809/references Permissions Required
http://www.vupen.com/english/advisories/2008/0924/references Permissions Required
http://www.vupen.com/english/advisories/2008/1224/references Permissions Required
http://www.vupen.com/english/advisories/2008/1623/references Permissions Required
http://www.vupen.com/english/advisories/2008/1697 Permissions Required
http://www.vupen.com/english/advisories/2008/1875/references Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

find vulnerabilities in webserver

Shell

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2023, 12:57 a.m. This repo has been linked 55 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5000 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Mar. 07, 2023

    Action Type Old Value New Value
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307562 No Types Assigned http://docs.info.apple.com/article.html?artnum=307562 Broken Link
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 Broken Link
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_13.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_13.html Vendor Advisory
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_20.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_20.html Vendor Advisory
    Changed Reference Type http://httpd.apache.org/security/vulnerabilities_22.html No Types Assigned http://httpd.apache.org/security/vulnerabilities_22.html Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008//May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2009/000062.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2009/000062.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=130497311408250&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=130497311408250&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/28046 Vendor Advisory http://secunia.com/advisories/28046 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/28073 Vendor Advisory http://secunia.com/advisories/28073 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/28081 No Types Assigned http://secunia.com/advisories/28081 Broken Link
    Changed Reference Type http://secunia.com/advisories/28196 No Types Assigned http://secunia.com/advisories/28196 Broken Link
    Changed Reference Type http://secunia.com/advisories/28375 No Types Assigned http://secunia.com/advisories/28375 Broken Link
    Changed Reference Type http://secunia.com/advisories/28467 No Types Assigned http://secunia.com/advisories/28467 Broken Link
    Changed Reference Type http://secunia.com/advisories/28471 No Types Assigned http://secunia.com/advisories/28471 Broken Link
    Changed Reference Type http://secunia.com/advisories/28525 No Types Assigned http://secunia.com/advisories/28525 Broken Link
    Changed Reference Type http://secunia.com/advisories/28526 No Types Assigned http://secunia.com/advisories/28526 Broken Link
    Changed Reference Type http://secunia.com/advisories/28607 No Types Assigned http://secunia.com/advisories/28607 Broken Link
    Changed Reference Type http://secunia.com/advisories/28749 No Types Assigned http://secunia.com/advisories/28749 Broken Link
    Changed Reference Type http://secunia.com/advisories/28750 No Types Assigned http://secunia.com/advisories/28750 Broken Link
    Changed Reference Type http://secunia.com/advisories/28922 No Types Assigned http://secunia.com/advisories/28922 Broken Link
    Changed Reference Type http://secunia.com/advisories/28977 No Types Assigned http://secunia.com/advisories/28977 Broken Link
    Changed Reference Type http://secunia.com/advisories/29420 No Types Assigned http://secunia.com/advisories/29420 Broken Link
    Changed Reference Type http://secunia.com/advisories/29640 No Types Assigned http://secunia.com/advisories/29640 Broken Link
    Changed Reference Type http://secunia.com/advisories/29806 No Types Assigned http://secunia.com/advisories/29806 Broken Link
    Changed Reference Type http://secunia.com/advisories/29988 No Types Assigned http://secunia.com/advisories/29988 Broken Link
    Changed Reference Type http://secunia.com/advisories/30356 No Types Assigned http://secunia.com/advisories/30356 Broken Link
    Changed Reference Type http://secunia.com/advisories/30430 No Types Assigned http://secunia.com/advisories/30430 Broken Link
    Changed Reference Type http://secunia.com/advisories/30732 No Types Assigned http://secunia.com/advisories/30732 Broken Link
    Changed Reference Type http://secunia.com/advisories/31142 No Types Assigned http://secunia.com/advisories/31142 Broken Link
    Changed Reference Type http://secunia.com/advisories/32800 No Types Assigned http://secunia.com/advisories/32800 Broken Link
    Changed Reference Type http://securitytracker.com/id?1019093 No Types Assigned http://securitytracker.com/id?1019093 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.595748 Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1 Broken Link
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm Third Party Advisory
    Changed Reference Type http://www.fujitsu.com/global/support/software/security/products-f/interstage-200801e.html No Types Assigned http://www.fujitsu.com/global/support/software/security/products-f/interstage-200801e.html Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:014 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:015 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:016 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
    Changed Reference Type http://www.osvdb.org/39134 No Types Assigned http://www.osvdb.org/39134 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0004.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0004.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0005.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0005.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0006.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0006.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0007.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0007.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0008.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0008.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0009.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0009.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0261.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0261.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/494428/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/494428/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/498523/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/498523/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/505990/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/505990/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/26838 No Types Assigned http://www.securityfocus.com/bid/26838 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-575-1 No Types Assigned http://www.ubuntu.com/usn/usn-575-1 Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-150A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4201 No Types Assigned http://www.vupen.com/english/advisories/2007/4201 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4202 No Types Assigned http://www.vupen.com/english/advisories/2007/4202 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4301 No Types Assigned http://www.vupen.com/english/advisories/2007/4301 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0084 No Types Assigned http://www.vupen.com/english/advisories/2008/0084 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0178 No Types Assigned http://www.vupen.com/english/advisories/2008/0178 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0398 No Types Assigned http://www.vupen.com/english/advisories/2008/0398 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0809/references No Types Assigned http://www.vupen.com/english/advisories/2008/0809/references Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0924/references No Types Assigned http://www.vupen.com/english/advisories/2008/0924/references Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1224/references No Types Assigned http://www.vupen.com/english/advisories/2008/1224/references Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1623/references No Types Assigned http://www.vupen.com/english/advisories/2008/1623/references Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1697 No Types Assigned http://www.vupen.com/english/advisories/2008/1697 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1875/references No Types Assigned http://www.vupen.com/english/advisories/2008/1875/references Permissions Required
    Changed Reference Type http://www-1.ibm.com/support/docview.wss?uid=swg1PK58024 No Types Assigned http://www-1.ibm.com/support/docview.wss?uid=swg1PK58024 Broken Link
    Changed Reference Type http://www-1.ibm.com/support/docview.wss?uid=swg1PK58074 No Types Assigned http://www-1.ibm.com/support/docview.wss?uid=swg1PK58074 Third Party Advisory
    Changed Reference Type http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 No Types Assigned http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273 Broken Link
    Changed Reference Type http://www-1.ibm.com/support/docview.wss?uid=swg24019245 No Types Assigned http://www-1.ibm.com/support/docview.wss?uid=swg24019245 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 1.3.0 up to (including) 1.3.39 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.0.35 up to (including) 2.0.61 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (including) 2.2.6
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:7:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:9:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:http_server:10.1.3.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb09855b216401c66d6@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/494428/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/505990/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/498523/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/505990/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/498523/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/494428/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9539 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9539 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/39001 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/39002 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39002 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39001 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5000 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-5000 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

66.47 }} -7.06%

score

0.97988

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability