Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2014-125098

A vulnerability was found in Dart http_server up to 0.9.5 and classified as problematic. Affected by this issue is the function VirtualDirectory of the file lib/src/virtual_directory.dart of the component Directory Listing Handler. The manipulation of the argument request.uri.path leads to cross...

6.1CVSS

6.8AI Score

0.001EPSS

2023-04-10 04:15 AM
18
cve
cve

CVE-2022-25315

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

9.8CVSS

9.7AI Score

0.02EPSS

2022-02-18 05:15 AM
413
4
cve
cve

CVE-2022-25313

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD...

6.5CVSS

7.8AI Score

0.006EPSS

2022-02-18 05:15 AM
185
4
cve
cve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in...

7.5CVSS

8.7AI Score

0.009EPSS

2022-02-18 05:15 AM
197
3
cve
cve

CVE-2022-25236

xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace...

9.8CVSS

9.5AI Score

0.035EPSS

2022-02-16 01:15 AM
431
5
cve
cve

CVE-2022-25235

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain...

9.8CVSS

9.6AI Score

0.015EPSS

2022-02-16 01:15 AM
395
4
cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an.....

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
627
3
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

7.6AI Score

0.0005EPSS

2022-01-28 08:15 PM
1608
In Wild
7
cve
cve

CVE-2021-42717

ModSecurity 3.x through 3.0.5 mishandles excessively nested JSON objects. Crafted JSON objects with nesting tens-of-thousands deep could result in the web server being unable to service legitimate requests. Even a moderately large (e.g., 300KB) HTTP request can occupy one of the limited NGINX...

7.5CVSS

7.3AI Score

0.003EPSS

2021-12-07 10:15 PM
68
9
cve
cve

CVE-2021-42697

Akka HTTP 10.1.x before 10.1.15 and 10.2.x before 10.2.7 can encounter stack exhaustion while parsing HTTP headers, which allows a remote attacker to conduct a Denial of Service attack by sending a User-Agent header with deeply nested...

7.5CVSS

7.3AI Score

0.021EPSS

2021-11-02 10:15 PM
46
2
cve
cve

CVE-2021-41617

sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with...

7CVSS

7.3AI Score

0.001EPSS

2021-09-26 07:15 PM
11636
3
cve
cve

CVE-1999-1199

Apache WWW server 1.3.1 and earlier allows remote attackers to cause a denial of service (resource exhaustion) via a large number of MIME headers with the same name, aka the "sioux"...

6.9AI Score

0.023EPSS

1998-08-07 04:00 AM
41
cve
cve

CVE-1999-0107

Buffer overflow in Apache 1.2.5 and earlier allows a remote attacker to cause a denial of service with a large number of GET requests containing a large number of /...

7.7AI Score

0.004EPSS

1997-12-30 05:00 AM
31
cve
cve

CVE-1999-1125

Oracle Webserver 2.1 and earlier runs setuid root, but the configuration file is owned by the oracle account, which allows any local or remote attacker who obtains access to the oracle account to gain privileges or modify arbitrary files by modifying the configuration...

7.5AI Score

0.003EPSS

1997-09-19 04:00 AM
19
cve
cve

CVE-1999-0071

Apache httpd cookie buffer overflow for versions 1.1.1 and...

7.3AI Score

0.001EPSS

1997-09-01 04:00 AM
39
cve
cve

CVE-1999-1068

Oracle Webserver 2.1, when serving PL/SQL stored procedures, allows remote attackers to cause a denial of service via a long HTTP GET...

6.3AI Score

0.002EPSS

1997-07-23 04:00 AM
30
cve
cve

CVE-1999-0236

ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI...

7.5CVSS

7.2AI Score

0.003EPSS

1997-01-01 05:00 AM
291
cve
cve

CVE-1999-0045

List of arbitrary files on Web host via nph-test-cgi...

6.9AI Score

0.004EPSS

1996-12-10 05:00 AM
50
cve
cve

CVE-1999-0070

test-cgi program allows an attacker to list files on the...

6.7AI Score

0.08EPSS

1996-04-01 05:00 AM
79
cve
cve

CVE-1999-0067

phf CGI program allows remote command execution through shell...

7.2AI Score

0.296EPSS

1996-03-20 05:00 AM
69