4.3
MEDIUM
CVE-2011-3348
Apache HTTP Server mod_proxy_ajp HTTP Request Dos
Description

The mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when used with mod_proxy_balancer in certain configurations, allows remote attackers to cause a denial of service (temporary "error state" in the backend server) via a malformed HTTP request.

INFO

Published Date :

Sept. 20, 2011, 5:55 a.m.

Last Modified :

Nov. 7, 2023, 2:08 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2011-3348 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-3348 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache http_server
1 Redhat jboss_enterprise_web_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-3348.

URL Resource
http://community.jboss.org/message/625307 Exploit Third Party Advisory
http://httpd.apache.org/security/vulnerabilities_22.html#2.2.21 Vendor Advisory
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html Broken Link Mailing List
http://marc.info/?l=bugtraq&m=131731002122529&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=132033751509019&w=2 Issue Tracking Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0542.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0543.html Third Party Advisory
http://secunia.com/advisories/46013 Not Applicable Vendor Advisory
http://support.apple.com/kb/HT5130 Third Party Advisory
http://www.apache.org/dist/httpd/Announcement2.2.html Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:168 Broken Link
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-1391.html Third Party Advisory
http://www.securityfocus.com/bid/49616 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1026054 Broken Link Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/69804 Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Prácticas Seguridad en Entornos Industriales

Python

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 7, 2023, 9:13 p.m. This repo has been linked 52 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

A Web Pentest CheetSheet

Updated: 2 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : Jan. 26, 2022, 8:18 a.m. This repo has been linked 15 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2020, 7:39 p.m. This repo has been linked 32 different CVEs too.

repository ini digunakan untuk belajar

Python

Updated: 4 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 17, 2020, 6:35 p.m. This repo has been linked 32 different CVEs too.

Forked and customised enum tool for pentesters.

Python

Updated: 1 year, 11 months ago
3 stars 4 fork 4 watcher
Born at : Aug. 18, 2018, 10:02 a.m. This repo has been linked 32 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 3 weeks, 6 days ago
391 stars 85 fork 85 watcher
Born at : Feb. 7, 2017, 10:07 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-3348 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-3348 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Sep. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type http://community.jboss.org/message/625307 No Types Assigned http://community.jboss.org/message/625307 Exploit, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html Broken Link, Mailing List
    Changed Reference Type http://marc.info/?l=bugtraq&m=131731002122529&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=131731002122529&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=132033751509019&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=132033751509019&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0542.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0542.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0543.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0543.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/46013 Vendor Advisory http://secunia.com/advisories/46013 Not Applicable, Vendor Advisory
    Changed Reference Type http://support.apple.com/kb/HT5130 No Types Assigned http://support.apple.com/kb/HT5130 Third Party Advisory
    Changed Reference Type http://www.apache.org/dist/httpd/Announcement2.2.html No Types Assigned http://www.apache.org/dist/httpd/Announcement2.2.html Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:168 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:168 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1391.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-1391.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/49616 No Types Assigned http://www.securityfocus.com/bid/49616 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1026054 No Types Assigned http://www.securitytracker.com/id?1026054 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/69804 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/69804 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions up to (including) 2.2.20 OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.12 up to (including) 2.2.20
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0543.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0542.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14941 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18154 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18154 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14941 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/69804 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/69804 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 20, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-3348 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-3348 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.81 }} -6.59%

score

0.96549

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability