7.5
HIGH
CVE-2013-2249
Apache HTTP Server Session ID Manipulation Vulnerability
Description

mod_session_dbd.c in the mod_session_dbd module in the Apache HTTP Server before 2.4.5 proceeds with save operations for a session without considering the dirty flag and the requirement for a new session ID, which has unspecified impact and remote attack vectors.

INFO

Published Date :

July 23, 2013, 5:20 p.m.

Last Modified :

Nov. 7, 2023, 2:14 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-2249 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-2249 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2249.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 Third Party Advisory
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/session/mod_session_dbd.c?r1=1409170&r2=1488158&diff_format=h Exploit Patch Vendor Advisory
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-2249 Broken Link Third Party Advisory
http://www.apache.org/dist/httpd/CHANGES_2.4.6 Broken Link Vendor Advisory
https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

A python tool to quickly analyze all IPs and see which ones have open ports and vulnerabilities

Python

Updated: 2 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : June 10, 2022, 8:25 p.m. This repo has been linked 53 different CVEs too.

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 30, 2021, 2:22 p.m. This repo has been linked 39 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2020, 7:39 p.m. This repo has been linked 32 different CVEs too.

None

Python

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 8:28 a.m. This repo has been linked 75 different CVEs too.

repository ini digunakan untuk belajar

Python

Updated: 4 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : March 17, 2020, 6:35 p.m. This repo has been linked 32 different CVEs too.

Forked and customised enum tool for pentesters.

Python

Updated: 1 year, 11 months ago
3 stars 4 fork 4 watcher
Born at : Aug. 18, 2018, 10:02 a.m. This repo has been linked 32 different CVEs too.

Network reconnaissance and vulnerability assessment tools.

Python

Updated: 3 weeks, 6 days ago
391 stars 85 fork 85 watcher
Born at : Feb. 7, 2017, 10:07 p.m. This repo has been linked 32 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2249 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2249 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference Red Hat, Inc. https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E
    Removed Reference Red Hat, Inc. https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Sep. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 Third Party Advisory
    Changed Reference Type http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/session/mod_session_dbd.c?r1=1409170&r2=1488158&diff_format=h Exploit, Patch http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/session/mod_session_dbd.c?r1=1409170&r2=1488158&diff_format=h Exploit, Patch, Vendor Advisory
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-2249 No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-2249 Broken Link, Third Party Advisory
    Changed Reference Type http://www.apache.org/dist/httpd/CHANGES_2.4.6 Vendor Advisory http://www.apache.org/dist/httpd/CHANGES_2.4.6 Broken Link, Vendor Advisory
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Removed CPE Configuration OR *cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions up to (including) 2.4.4
    Removed CPE Configuration OR *cpe:2.3:o:juniper:junos_space:15.1:r1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.1 up to (including) 2.4.4
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://httpd.apache.org/security/vulnerabilities_24.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:apache:http_server:1.3.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.34:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.64:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.42:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.65:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.99:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.68:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.30:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.33:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:juniper:junos_space:15.1:r1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2015

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
  • Initial Analysis by [email protected]

    Jul. 23, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2249 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2249 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.22 }} 0.86%

score

0.83715

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability