5.0
MEDIUM
CVE-2013-5704
Apache HTTP Server Mod_headers Trailer Header Bypass
Description

The mod_headers module in the Apache HTTP Server 2.2.22 allows remote attackers to bypass "RequestHeader unset" directives by placing a header in the trailer portion of data sent with chunked transfer coding. NOTE: the vendor states "this is not a security issue in httpd as such."

INFO

Published Date :

April 15, 2014, 10:55 a.m.

Last Modified :

Nov. 7, 2023, 2:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-5704 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-5704 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat enterprise_linux_eus
7 Redhat jboss_enterprise_web_server
1 Oracle enterprise_manager_ops_center
2 Oracle linux
3 Oracle solaris
4 Oracle http_server
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Canonical ubuntu_linux
1 Apache http_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-5704.

URL Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List Third Party Advisory
http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html Mailing List Third Party Advisory
http://marc.info/?l=apache-httpd-dev&m=139636309822854&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=143403519711434&w=2 Issue Tracking Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=144493176821532&w=2 Issue Tracking Mailing List Third Party Advisory
http://martin.swende.se/blog/HTTPChunked.html Broken Link Exploit Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0325.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1249.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2661.html Broken Link Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0061.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0062.html Third Party Advisory
http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES Release Notes Vendor Advisory
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c Patch Vendor Advisory
http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1610674&r2=1610814&diff_format=h Patch Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2014:174 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.securityfocus.com/bid/66550 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2523-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2015:2659 Third Party Advisory
https://access.redhat.com/errata/RHSA-2015:2660 Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 Third Party Advisory
https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E
https://security.gentoo.org/glsa/201504-03 Third Party Advisory
https://support.apple.com/HT204659 Third Party Advisory
https://support.apple.com/HT205219 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 10, 2024, 12:15 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 12:16 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 30, 2023, 4:18 p.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 10, 2023, 5:46 p.m. This repo has been linked 170 different CVEs too.

Уязвимости и атаки на информационные системы

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 24, 2023, 8:20 a.m. This repo has been linked 170 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : March 12, 2023, 3:01 a.m. This repo has been linked 170 different CVEs too.

Prácticas Seguridad en Entornos Industriales

Python

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 7, 2023, 9:13 p.m. This repo has been linked 52 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2023, 5:42 p.m. This repo has been linked 173 different CVEs too.

Fast IP Lookups for Open Ports and Vulnerabilities

r rstats shodan shodan-api

R

Updated: 3 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : June 20, 2022, 1:53 p.m. This repo has been linked 50 different CVEs too.

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

Updated: 6 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 30, 2021, 2:22 p.m. This repo has been linked 39 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-5704 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-5704 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
  • Modified Analysis by [email protected]

    Apr. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=apache-httpd-dev&m=139636309822854&w=2 No Types Assigned http://marc.info/?l=apache-httpd-dev&m=139636309822854&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=143403519711434&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=143403519711434&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=144493176821532&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=144493176821532&w=2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://martin.swende.se/blog/HTTPChunked.html Exploit http://martin.swende.se/blog/HTTPChunked.html Broken Link, Exploit, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0325.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0325.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1249.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1249.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2661.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2661.html Broken Link, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0061.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0061.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0062.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0062.html Third Party Advisory
    Changed Reference Type http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES No Types Assigned http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES Release Notes, Vendor Advisory
    Changed Reference Type http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c No Types Assigned http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c Patch, Vendor Advisory
    Changed Reference Type http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1610674&r2=1610814&diff_format=h No Types Assigned http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1610674&r2=1610814&diff_format=h Patch, Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2014:174 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2014:174 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html No Types Assigned http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/66550 No Types Assigned http://www.securityfocus.com/bid/66550 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2523-1 No Types Assigned http://www.ubuntu.com/usn/USN-2523-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2015:2659 No Types Assigned https://access.redhat.com/errata/RHSA-2015:2659 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2015:2660 No Types Assigned https://access.redhat.com/errata/RHSA-2015:2660 Third Party Advisory
    Changed Reference Type https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 No Types Assigned https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 Third Party Advisory
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201504-03 No Types Assigned https://security.gentoo.org/glsa/201504-03 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT204659 No Types Assigned https://support.apple.com/HT204659 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT205219 No Types Assigned https://support.apple.com/HT205219 Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* OR *cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.24:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.25:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.26:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.2.27:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.6:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.7:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.9:*:*:*:*:*:*:* *cpe:2.3:a:apache:http_server:2.4.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_web_server:3.0.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_web_server:2.0.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:enterprise_manager_ops_center:*:*:*:*:*:*:*:* versions up to (excluding) 12.1.4 *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.1.4:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:10.1.3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:11.1.1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:http_server:12.1.3.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.10.4 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9821b0a32a1d0a1b4947abb6f3630053fcbb2ec905d9a32c2bd4d4ee@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r83109088737656fa6307bd99ab40f8ff0269ae58d3f7272d7048494a@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/ra7f6aeb28661fbf826969526585f16856abc4615877875f9d3b35ef4@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3Ccvs.httpd.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference https://httpd.apache.org/security/vulnerabilities_24.html [No Types Assigned]
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2014:174 [No Types Assigned]
    Added Reference http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1249.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201504-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2015:2660 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2661.html [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2659 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0062.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0061.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144493176821532&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143403519711434&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Removed Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Jan. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
  • CVE Modified by [email protected]

    Sep. 19, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205219
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/66550
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded
    Added Reference http://seclists.org/fulldisclosure/2015/Apr/5
    Added Reference http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT204659
    Added Reference http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0325.html
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2523-1
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
  • Initial Analysis by [email protected]

    Apr. 15, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-5704 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-5704 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

46.73 }} -34.71%

score

0.97313

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability