Executive Summary

Informations
Name CVE-2006-5752 First vendor Publication 2007-06-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "charset detection" when the content-type is not specified.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5752

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10154
 
Oval ID: oval:org.mitre.oval:def:10154
Title: Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "charset detection" when the content-type is not specified.
Description: Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform "charset detection" when the content-type is not specified.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5752
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170
Os 3
Os 1
Os 3
Os 1
Os 3
Os 3

OpenVAS Exploits

Date Description
2010-02-03 Name : Solaris Update for Apache 1.3 122912-19
File : nvt/gb_solaris_122912_19.nasl
2010-02-03 Name : Solaris Update for Apache 1.3 122911-19
File : nvt/gb_solaris_122911_19.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122912-17
File : nvt/gb_solaris_122912_17.nasl
2009-10-13 Name : Solaris Update for Apache 1.3 122911-17
File : nvt/gb_solaris_122911_17.nasl
2009-10-10 Name : SLES9: Security update for apache2
File : nvt/sles9p5012664.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122912-16
File : nvt/gb_solaris_122912_16.nasl
2009-09-23 Name : Solaris Update for Apache 1.3 122911-16
File : nvt/gb_solaris_122911_16.nasl
2009-06-03 Name : Solaris Update for Apache 2 120544-14
File : nvt/gb_solaris_120544_14.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122912-15
File : nvt/gb_solaris_122912_15.nasl
2009-06-03 Name : Solaris Update for Apache 1.3 122911-15
File : nvt/gb_solaris_122911_15.nasl
2009-06-03 Name : Solaris Update for Apache 2 120543-14
File : nvt/gb_solaris_120543_14.nasl
2009-06-03 Name : Solaris Update for Apache 116974-07
File : nvt/gb_solaris_116974_07.nasl
2009-06-03 Name : Solaris Update for Apache 116973-07
File : nvt/gb_solaris_116973_07.nasl
2009-06-03 Name : Solaris Update for Apache Security 114145-11
File : nvt/gb_solaris_114145_11.nasl
2009-06-03 Name : Solaris Update for Apache Security 113146-12
File : nvt/gb_solaris_113146_12.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02262
File : nvt/gb_hp_ux_HPSBUX02262.nasl
2009-04-09 Name : Mandriva Update for apache MDKSA-2007:140 (apache)
File : nvt/gb_mandriva_MDKSA_2007_140.nasl
2009-03-23 Name : Ubuntu Update for apache2 vulnerabilities USN-499-1
File : nvt/gb_ubuntu_USN_499_1.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-617
File : nvt/gb_fedora_2007_617_httpd_fc5.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-615
File : nvt/gb_fedora_2007_615_httpd_fc6.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-2214
File : nvt/gb_fedora_2007_2214_httpd_fc7.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-0704
File : nvt/gb_fedora_2007_0704_httpd_fc7.nasl
2009-02-16 Name : Fedora Update for httpd FEDORA-2008-1711
File : nvt/gb_fedora_2008_1711_httpd_fc7.nasl
2009-01-28 Name : SuSE Update for apache2 SUSE-SA:2007:061
File : nvt/gb_suse_2007_061.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-06 (apache)
File : nvt/glsa_200711_06.nasl
2008-09-04 Name : FreeBSD Ports: apache
File : nvt/freebsd_apache12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38630 IBM HTTP Server mod_status mod_status.c Unspecified XSS

37052 Apache HTTP Server mod_status mod_status.c Unspecified XSS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0010.nasl - Type : ACT_GATHER_INFO
2013-08-11 Name : The remote web server may be affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jul_2013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0556.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0533.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0523.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0263.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070626_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070627_httpd_on_SL3.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-4669.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-4666.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-499-1.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-06.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0704.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2214.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_6.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c115271d602b11dc898c001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-07-18 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-615.nasl - Type : ACT_GATHER_INFO
2007-07-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-140.nasl - Type : ACT_GATHER_INFO
2007-07-03 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-617.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0533.nasl - Type : ACT_GATHER_INFO
2007-06-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0533.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0556.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0534.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0532.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0534.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0556.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r652fc951306cdeca5a276e2021a34878a76695a...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rafd145ba6cd0a4ced113a5823cdaff45aeb36eb...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/reb542d2038e9c331506e0cbff881b47e40fbe2b...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
AIXAPAR http://www-1.ibm.com/support/docview.wss?uid=swg1PK52702
http://www-1.ibm.com/support/search.wss?rs=0&q=PK49295&apar=only
BID http://www.securityfocus.com/bid/24645
BUGTRAQ http://www.securityfocus.com/archive/1/505990/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=186219
http://httpd.apache.org/security/vulnerabilities_13.html
http://httpd.apache.org/security/vulnerabilities_20.html
http://httpd.apache.org/security/vulnerabilities_22.html
http://support.avaya.com/elmodocs2/security/ASA-2007-353.htm
http://svn.apache.org/viewvc?view=rev&revision=549159
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
https://issues.rpath.com/browse/RPL-1500
FEDORA http://www.redhat.com/archives/fedora-package-announce/2007-September/msg0032...
GENTOO http://security.gentoo.org/glsa/glsa-200711-06.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:140
http://www.mandriva.com/security/advisories?name=MDKSA-2007:141
http://www.mandriva.com/security/advisories?name=MDKSA-2007:142
MISC http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=245112
MLIST http://lists.vmware.com/pipermail/security-announce/2009/000062.html
OSVDB http://osvdb.org/37052
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0534.html
http://rhn.redhat.com/errata/RHSA-2007-0556.html
http://www.redhat.com/support/errata/RHSA-2007-0532.html
http://www.redhat.com/support/errata/RHSA-2007-0557.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
https://rhn.redhat.com/errata/RHSA-2007-0533.html
SECTRACK http://www.securitytracker.com/id?1018302
SECUNIA http://secunia.com/advisories/25827
http://secunia.com/advisories/25830
http://secunia.com/advisories/25873
http://secunia.com/advisories/25920
http://secunia.com/advisories/26273
http://secunia.com/advisories/26443
http://secunia.com/advisories/26458
http://secunia.com/advisories/26508
http://secunia.com/advisories/26822
http://secunia.com/advisories/26842
http://secunia.com/advisories/26993
http://secunia.com/advisories/27037
http://secunia.com/advisories/27563
http://secunia.com/advisories/27732
http://secunia.com/advisories/28212
http://secunia.com/advisories/28224
http://secunia.com/advisories/28606
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103179-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200032-1
SUSE http://www.novell.com/linux/security/advisories/2007_61_apache2.html
TRUSTIX http://www.trustix.org/errata/2007/0026/
UBUNTU http://www.ubuntu.com/usn/usn-499-1
VUPEN http://www.vupen.com/english/advisories/2007/2727
http://www.vupen.com/english/advisories/2007/3283
http://www.vupen.com/english/advisories/2007/3386
http://www.vupen.com/english/advisories/2007/4305
http://www.vupen.com/english/advisories/2008/0233
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35097

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:05:16
  • Multiple Updates
2024-02-01 12:02:05
  • Multiple Updates
2023-11-07 21:47:56
  • Multiple Updates
2023-09-05 12:04:56
  • Multiple Updates
2023-09-05 01:01:56
  • Multiple Updates
2023-09-02 12:04:59
  • Multiple Updates
2023-09-02 01:01:56
  • Multiple Updates
2023-08-12 12:05:53
  • Multiple Updates
2023-08-12 01:01:56
  • Multiple Updates
2023-08-11 12:05:04
  • Multiple Updates
2023-08-11 01:01:59
  • Multiple Updates
2023-08-06 12:04:48
  • Multiple Updates
2023-08-06 01:01:57
  • Multiple Updates
2023-08-04 12:04:54
  • Multiple Updates
2023-08-04 01:02:00
  • Multiple Updates
2023-07-14 12:04:53
  • Multiple Updates
2023-07-14 01:01:58
  • Multiple Updates
2023-03-29 01:05:20
  • Multiple Updates
2023-03-28 12:02:03
  • Multiple Updates
2022-10-11 12:04:19
  • Multiple Updates
2022-10-11 01:01:49
  • Multiple Updates
2022-09-22 02:10:33
  • Multiple Updates
2021-06-06 17:23:04
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:18:39
  • Multiple Updates
2019-08-27 12:02:00
  • Multiple Updates
2019-03-18 12:01:29
  • Multiple Updates
2018-10-18 00:19:46
  • Multiple Updates
2017-10-11 09:23:46
  • Multiple Updates
2017-07-20 09:23:59
  • Multiple Updates
2016-06-28 15:59:56
  • Multiple Updates
2016-04-26 15:16:10
  • Multiple Updates
2014-02-17 10:37:47
  • Multiple Updates
2013-07-17 21:18:39
  • Multiple Updates
2013-05-11 11:13:29
  • Multiple Updates
2012-11-07 00:14:23
  • Multiple Updates