Executive Summary

Informations
Name CVE-2015-3200 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2016-12-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3200

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-06 Name : The remote web server is affected by a log injection vulnerability
File : lighttpd_1_4_36.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dd7f29cc3ee911e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12250.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12252.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74813
CONFIRM http://redmine.lighttpd.net/issues/2646
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://kc.mcafee.com/corporate/index?page=content&id=SB10310
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163223....
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163286....
MISC http://jaanuskp.blogspot.com/2015/05/cve-2015-3200.html
SECTRACK http://www.securitytracker.com/id/1032405

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:39:22
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-05-23 01:55:34
  • Multiple Updates
2020-05-23 00:45:06
  • Multiple Updates
2016-12-24 09:24:12
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-10-21 17:23:47
  • Multiple Updates
2016-10-18 12:04:30
  • Multiple Updates
2016-09-06 17:24:19
  • Multiple Updates
2016-09-01 09:23:37
  • Multiple Updates
2016-04-27 02:20:07
  • Multiple Updates
2015-08-12 13:33:22
  • Multiple Updates
2015-06-10 21:27:35
  • Multiple Updates
2015-06-09 21:27:36
  • First insertion