Description

scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function.

INFO

Published Date :

Jan. 18, 2012, 8:55 p.m.

Last Modified :

Nov. 7, 2023, 2:09 a.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2012-0031 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-0031 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
6 Redhat jboss_enterprise_web_server
7 Redhat storage
1 Suse linux_enterprise_server
2 Suse linux_enterprise_software_development_kit
1 Debian debian_linux
1 Apache http_server
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0031.

URL Resource
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 Broken Link
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133294460209056&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133494237717847&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=134987041210674&w=2 Issue Tracking Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0128.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0542.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0543.html Third Party Advisory
http://secunia.com/advisories/47410 Not Applicable Vendor Advisory
http://secunia.com/advisories/48551 Not Applicable
http://support.apple.com/kb/HT5501 Third Party Advisory
http://svn.apache.org/viewvc?view=revision&revision=1230065 Vendor Advisory
http://www.debian.org/security/2012/dsa-2405 Third Party Advisory
http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/ Exploit Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2012:012 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html Third Party Advisory
http://www.securityfocus.com/bid/51407 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=773744 Issue Tracking Third Party Advisory
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

find vulnerabilities in webserver

Shell

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 12, 2023, 12:57 a.m. This repo has been linked 55 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

Prácticas Seguridad en Entornos Industriales

Python

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 7, 2023, 9:13 p.m. This repo has been linked 52 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2020, 7:39 p.m. This repo has been linked 32 different CVEs too.

None

Python

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 8:28 a.m. This repo has been linked 75 different CVEs too.

repository ini digunakan untuk belajar

Python

Updated: 4 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 17, 2020, 6:35 p.m. This repo has been linked 32 different CVEs too.

Forked and customised enum tool for pentesters.

Python

Updated: 1 year, 11 months ago
3 stars 4 fork 4 watcher
Born at : Aug. 18, 2018, 10:02 a.m. This repo has been linked 32 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 3 weeks, 6 days ago
391 stars 85 fork 85 watcher
Born at : Feb. 7, 2017, 10:07 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0031 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0031 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Sep. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Broken Link, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133294460209056&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133294460209056&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133494237717847&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133494237717847&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=134987041210674&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134987041210674&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0128.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0128.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0542.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0542.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0543.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0543.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/47410 Vendor Advisory http://secunia.com/advisories/47410 Not Applicable, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/48551 No Types Assigned http://secunia.com/advisories/48551 Not Applicable
    Changed Reference Type http://support.apple.com/kb/HT5501 No Types Assigned http://support.apple.com/kb/HT5501 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2405 No Types Assigned http://www.debian.org/security/2012/dsa-2405 Third Party Advisory
    Changed Reference Type http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/ No Types Assigned http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/ Exploit, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:012 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:012 Broken Link
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:150 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/51407 No Types Assigned http://www.securityfocus.com/bid/51407 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=773744 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=773744 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST NVD-CWE-noinfo
    Removed CPE Configuration OR *cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions up to (including) 2.2.21
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.65 *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.22
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2012:012 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2018

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 09, 2018

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=133294460209056&w=2 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2012/dsa-2405 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0543.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0542.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=133494237717847&w=2
  • Initial Analysis by [email protected]

    Jan. 18, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-0031 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-0031 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.00347

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability