Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2323 First vendor Publication 2014-03-14
Vendor Cve Last vendor Modification 2021-02-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2323

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69
Os 3
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_lighttpd_20140715.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-346.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-257.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3887.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3947.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote web server is affected by multiple vulnerabilities.
File : lighttpd_1_4_35.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2877.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt
http://www.lighttpd.net/2014/3/12/1.4.35/
DEBIAN http://www.debian.org/security/2014/dsa-2877
HP http://marc.info/?l=bugtraq&m=141576815022399&w=2
JVN http://jvn.jp/en/jp/JVN37417423/index.html
MLIST http://seclists.org/oss-sec/2014/q1/561
http://seclists.org/oss-sec/2014/q1/564
SECUNIA http://secunia.com/advisories/57404
http://secunia.com/advisories/57514
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:32:05
  • Multiple Updates
2021-04-22 01:39:21
  • Multiple Updates
2021-03-26 12:12:59
  • Multiple Updates
2021-02-19 09:22:45
  • Multiple Updates
2020-05-23 01:51:39
  • Multiple Updates
2020-05-23 00:40:30
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-04-27 00:34:06
  • Multiple Updates
2015-01-21 13:26:47
  • Multiple Updates
2014-10-12 13:27:13
  • Multiple Updates
2014-06-17 13:25:39
  • Multiple Updates
2014-06-14 13:37:19
  • Multiple Updates
2014-04-19 13:24:43
  • Multiple Updates
2014-04-01 14:41:32
  • Multiple Updates
2014-03-27 13:21:37
  • Multiple Updates
2014-03-26 13:23:30
  • Multiple Updates
2014-03-21 13:21:30
  • Multiple Updates
2014-03-18 13:24:29
  • First insertion