4.3
MEDIUM
CVE-2007-6203
Apache HTTP Server HTTP Method Header Reflected XSS
Description

Apache HTTP Server 2.0.x and 2.2.x does not sanitize the HTTP Method specifier header from an HTTP request when it is reflected back in a "413 Request Entity Too Large" error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated via an HTTP request containing an invalid Content-length value, a similar issue to CVE-2006-3918.

INFO

Published Date :

Dec. 3, 2007, 10:46 p.m.

Last Modified :

Oct. 15, 2018, 9:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2007-6203 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-6203 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-6203.

URL Resource
http://docs.info.apple.com/article.html?artnum=307562
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
http://marc.info/?l=bugtraq&m=125631037611762&w=2
http://marc.info/?l=bugtraq&m=129190899612998&w=2
http://procheckup.com/Vulnerability_PR07-37.php Exploit
http://secunia.com/advisories/27906 Vendor Advisory
http://secunia.com/advisories/28196 Vendor Advisory
http://secunia.com/advisories/29348 Vendor Advisory
http://secunia.com/advisories/29420 Vendor Advisory
http://secunia.com/advisories/29640 Vendor Advisory
http://secunia.com/advisories/30356 Vendor Advisory
http://secunia.com/advisories/30732 Vendor Advisory
http://secunia.com/advisories/33105 Vendor Advisory
http://secunia.com/advisories/34219 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3411
http://www-1.ibm.com/support/docview.wss?uid=swg1PK57952
http://www-1.ibm.com/support/docview.wss?uid=swg24019245
http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html
http://www.securityfocus.com/archive/1/484410/100/0/threaded
http://www.securityfocus.com/bid/26663 Exploit
http://www.securitytracker.com/id?1019030
http://www.ubuntu.com/usn/USN-731-1
http://www.vupen.com/english/advisories/2007/4060
http://www.vupen.com/english/advisories/2007/4301
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1623/references
http://www.vupen.com/english/advisories/2008/1875/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/38800
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12166

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

find vulnerabilities in webserver

Shell

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2023, 12:57 a.m. This repo has been linked 55 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-6203 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-6203 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/484410/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/484410/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12166 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12166 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38800 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38800 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-6203 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-6203 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.20 }} -0.00%

score

0.99852

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability