Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-4465 First vendor Publication 2007-09-13
Vendor Cve Last vendor Modification 2024-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4465

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10929
 
Oval ID: oval:org.mitre.oval:def:10929
Title: Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Description: Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4465
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6089
 
Oval ID: oval:org.mitre.oval:def:6089
Title: HP-UX Running Apache, Remote Cross Site Scripting (XSS) or Denial of Service (DoS)
Description: Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4465
Version: 9
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 170

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2009-10-22 Name : HP-UX Update for Apache-based Web Server HPSBUX02465
File : nvt/gb_hp_ux_HPSBUX02465.nasl
2009-10-10 Name : SLES9: Security update for apache2
File : nvt/sles9p5012664.nasl
2009-07-17 Name : HP-UX Update for Apache Web Server Suite HPSBUX02431
File : nvt/gb_hp_ux_HPSBUX02431.nasl
2009-05-05 Name : HP-UX Update for Apache HPSBUX02365
File : nvt/gb_hp_ux_HPSBUX02365.nasl
2009-04-09 Name : Mandriva Update for apache MDKSA-2007:235 (apache)
File : nvt/gb_mandriva_MDKSA_2007_235.nasl
2009-03-23 Name : Ubuntu Update for apache2 vulnerabilities USN-575-1
File : nvt/gb_ubuntu_USN_575_1.nasl
2009-03-06 Name : RedHat Update for apache RHSA-2008:0004-01
File : nvt/gb_RHSA-2008_0004-01_apache.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0005-01
File : nvt/gb_RHSA-2008_0005-01_httpd.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0006-01
File : nvt/gb_RHSA-2008_0006-01_httpd.nasl
2009-03-06 Name : RedHat Update for httpd RHSA-2008:0008-01
File : nvt/gb_RHSA-2008_0008-01_httpd.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-707
File : nvt/gb_fedora_2007_707_httpd_fc6.nasl
2009-02-27 Name : CentOS Update for apache CESA-2008:0004-01 centos2 i386
File : nvt/gb_CESA-2008_0004-01_apache_centos2_i386.nasl
2009-02-27 Name : Fedora Update for httpd FEDORA-2007-2214
File : nvt/gb_fedora_2007_2214_httpd_fc7.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0006 centos4 x86_64
File : nvt/gb_CESA-2008_0006_httpd_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0006 centos4 i386
File : nvt/gb_CESA-2008_0006_httpd_centos4_i386.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0005 centos3 x86_64
File : nvt/gb_CESA-2008_0005_httpd_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for httpd CESA-2008:0005 centos3 i386
File : nvt/gb_CESA-2008_0005_httpd_centos3_i386.nasl
2009-01-28 Name : SuSE Update for apache2 SUSE-SA:2007:061
File : nvt/gb_suse_2007_061.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-06 (apache)
File : nvt/glsa_200711_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38636 Apache HTTP Server mod_autoindex.c P Variable UTF-7 Charset XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0523.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080115_httpd_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0524.nasl - Type : ACT_GATHER_INFO
2010-01-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0261.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-575-1.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0004.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0008.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0006.nasl - Type : ACT_GATHER_INFO
2008-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0005.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-4669.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-235.nasl - Type : ACT_GATHER_INFO
2007-11-20 Name : The remote openSUSE host is missing a security update.
File : suse_apache2-4666.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-06.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2214.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-707.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote web server is affected by multiple vulnerabilities.
File : apache_2_2_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
BID http://www.securityfocus.com/bid/25653
BUGTRAQ http://www.securityfocus.com/archive/1/479237/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-150A.html
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=186219
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
http://www.apache.org/dist/httpd/CHANGES_2.2.6
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
FEDORA http://www.redhat.com/archives/fedora-package-announce/2007-September/msg0032...
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg003...
GENTOO http://security.gentoo.org/glsa/glsa-200711-06.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432
http://marc.info/?l=bugtraq&m=124654546101607&w=2
http://marc.info/?l=bugtraq&m=125631037611762&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0911.html
http://www.redhat.com/support/errata/RHSA-2008-0004.html
http://www.redhat.com/support/errata/RHSA-2008-0005.html
http://www.redhat.com/support/errata/RHSA-2008-0006.html
http://www.redhat.com/support/errata/RHSA-2008-0008.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
SECTRACK http://securitytracker.com/id?1019194
SECUNIA http://secunia.com/advisories/26842
http://secunia.com/advisories/26952
http://secunia.com/advisories/27563
http://secunia.com/advisories/27732
http://secunia.com/advisories/28467
http://secunia.com/advisories/28471
http://secunia.com/advisories/28607
http://secunia.com/advisories/28749
http://secunia.com/advisories/30430
http://secunia.com/advisories/31651
http://secunia.com/advisories/33105
http://secunia.com/advisories/35650
SREASON http://securityreason.com/securityalert/3113
SREASONRES http://securityreason.com/achievement_securityalert/46
SUSE http://www.novell.com/linux/security/advisories/2007_61_apache2.html
UBUNTU http://www.ubuntu.com/usn/usn-575-1
VUPEN http://www.vupen.com/english/advisories/2008/1697
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36586

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:07:11
  • Multiple Updates
2024-02-01 12:02:23
  • Multiple Updates
2024-01-19 21:28:03
  • Multiple Updates
2023-12-23 00:28:23
  • Multiple Updates
2021-05-04 12:06:17
  • Multiple Updates
2021-04-22 01:06:50
  • Multiple Updates
2020-05-23 00:20:19
  • Multiple Updates
2019-03-19 12:02:32
  • Multiple Updates
2018-10-31 00:19:49
  • Multiple Updates
2018-10-16 00:19:13
  • Multiple Updates
2017-09-29 09:23:11
  • Multiple Updates
2017-07-29 12:02:28
  • Multiple Updates
2016-09-30 01:01:30
  • Multiple Updates
2016-06-28 16:51:01
  • Multiple Updates
2016-04-26 16:30:55
  • Multiple Updates
2014-02-17 10:41:23
  • Multiple Updates
2013-05-11 10:34:20
  • Multiple Updates