Summary
Detail | |||
---|---|---|---|
Vendor | Apache | First view | 2001-12-31 |
Product | Http Server | Last view | 2024-07-18 |
Version | 1.3.23 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:apache:http_server |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.5 | 2024-07-18 | CVE-2024-40898 | SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests. Users are recommended to upgrade to version 2.4.62 which fixes this issue. |
7.5 | 2024-07-01 | CVE-2024-38477 | null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request. Users are recommended to upgrade to version 2.4.60, which fixes this issue. |
9.8 | 2024-07-01 | CVE-2024-38476 | Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Users are recommended to upgrade to version 2.4.60, which fixes this issue. |
0 | 2024-07-01 | CVE-2024-38475 | Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained. |
9.8 | 2024-07-01 | CVE-2024-38474 | Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts in directories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI. Users are recommended to upgrade to version 2.4.60, which fixes this issue. Some RewriteRules that capture and substitute unsafely will now fail unless rewrite flag "UnsafeAllow3F" is specified. |
7.5 | 2024-04-04 | CVE-2024-27316 | HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion. |
5.9 | 2023-10-23 | CVE-2023-45802 | When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that. This was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During "normal" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out. Users are recommended to upgrade to version 2.4.58, which fixes the issue. |
7.5 | 2023-10-23 | CVE-2023-43622 | An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known "slow loris" attack pattern. This has been fixed in version 2.4.58, so that such connection are terminated properly after the configured connection timeout. This issue affects Apache HTTP Server: from 2.4.55 through 2.4.57. Users are recommended to upgrade to version 2.4.58, which fixes the issue. |
7.5 | 2023-10-23 | CVE-2023-31122 | Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57. |
7.5 | 2023-03-07 | CVE-2023-27522 | HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. |
9.8 | 2023-03-07 | CVE-2023-25690 | Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. |
5.3 | 2023-01-17 | CVE-2022-37436 | Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client. |
9 | 2023-01-17 | CVE-2022-36760 | Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions. |
7.5 | 2023-01-17 | CVE-2006-20001 | A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and earlier. |
9.8 | 2022-06-09 | CVE-2022-31813 | Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application. |
7.5 | 2022-06-09 | CVE-2022-30556 | Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer. |
7.5 | 2022-06-09 | CVE-2022-29404 | In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size. |
9.1 | 2022-06-09 | CVE-2022-28615 | Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected. |
5.3 | 2022-06-09 | CVE-2022-28614 | The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue. |
5.3 | 2022-06-09 | CVE-2022-28330 | Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module. |
7.5 | 2022-06-09 | CVE-2022-26377 | Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions. |
9.8 | 2022-03-14 | CVE-2022-23943 | Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions. |
9.1 | 2022-03-14 | CVE-2022-22721 | If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier. |
9.8 | 2022-03-14 | CVE-2022-22720 | Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling |
7.5 | 2022-03-14 | CVE-2022-22719 | A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
10% (10) | CWE-444 | Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggli... |
9% (9) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
7% (7) | CWE-787 | Out-of-bounds Write |
6% (6) | CWE-476 | NULL Pointer Dereference |
6% (6) | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
6% (6) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
6% (6) | CWE-20 | Improper Input Validation |
4% (4) | CWE-770 | Allocation of Resources Without Limits or Throttling |
4% (4) | CWE-416 | Use After Free |
4% (4) | CWE-125 | Out-of-bounds Read |
3% (3) | CWE-200 | Information Exposure |
3% (3) | CWE-190 | Integer Overflow or Wraparound |
3% (3) | CWE-189 | Numeric Errors |
2% (2) | CWE-667 | Insufficient Locking |
2% (2) | CWE-601 | URL Redirection to Untrusted Site ('Open Redirect') |
2% (2) | CWE-399 | Resource Management Errors |
2% (2) | CWE-362 | Race Condition |
2% (2) | CWE-345 | Insufficient Verification of Data Authenticity |
2% (2) | CWE-131 | Incorrect Calculation of Buffer Size |
2% (2) | CWE-113 | Failure to Sanitize CRLF Sequences in HTTP Headers ('HTTP Response ... |
1% (1) | CWE-776 | Unrestricted Recursive Entity References in DTDs ('XML Bomb') |
1% (1) | CWE-772 | Missing Release of Resource after Effective Lifetime |
1% (1) | CWE-706 | Use of Incorrectly-Resolved Name or Reference |
1% (1) | CWE-665 | Improper Initialization |
1% (1) | CWE-532 | Information Leak Through Log Files |
CAPEC : Common Attack Pattern Enumeration & Classification
id | Name |
---|---|
CAPEC-6 | Argument Injection |
CAPEC-15 | Command Delimiters |
CAPEC-18 | Embedding Scripts in Nonscript Elements |
CAPEC-33 | HTTP Request Smuggling |
CAPEC-41 | Using Meta-characters in E-mail Headers to Inject Malicious Payloads |
CAPEC-43 | Exploiting Multiple Input Interpretation Layers |
CAPEC-47 | Buffer Overflow via Parameter Expansion |
CAPEC-63 | Simple Script Injection |
CAPEC-73 | User-Controlled Filename |
CAPEC-81 | Web Logs Tampering |
CAPEC-85 | Client Network Footprinting (using AJAX/XSS) |
CAPEC-86 | Embedding Script (XSS ) in HTTP Headers |
CAPEC-88 | OS Command Injection |
CAPEC-93 | Log Injection-Tampering-Forging |
CAPEC-100 | Overflow Buffers |
CAPEC-104 | Cross Zone Scripting |
CAPEC-105 | HTTP Request Splitting |
CAPEC-108 | Command Line Execution through SQL Injection |
CAPEC-123 | Buffer Attacks |
CAPEC-198 | Cross-Site Scripting in Error Pages |
SAINT Exploits
Description | Link |
---|---|
Apache mod_rewrite LDAP URL buffer overflow | More info here |
Apache chunked encoding buffer overflow | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
78556 | Apache HTTP Server Status Code 400 Default Error Response httpOnly Cookie Dis... |
78293 | Apache HTTP Server Scoreboard Invalid Free Operation Local Security Bypass |
78079 | GoAhead WebServer Partial HTTP Request Parsing Remote DoS |
77832 | Parallels Plesk Panel Billing System TLS Renegotiation Handshakes MiTM Plaint... |
77310 | Apache HTTP Server mod_proxy Reverse Proxy Mode Security Bypass Weakness (201... |
76079 | Apache HTTP Server mod_proxy Mdule Web Request URL Parsing Proxy Remote Secur... |
75647 | Apache HTTP Server mod_proxy_ajp Module mod_proxy_balancer HTTP Request Remot... |
75622 | Blue Coat Director TLS Renegotiation Handshakes MiTM Plaintext Data Injection |
74721 | Apache HTTP Server ByteRange Filter Memory Exhaustion Remote DoS |
74335 | Hitachi Web Server TLS Renegotiation Handshakes MiTM Plaintext Data Injection |
73388 | Multiple Vendor libc Implentation fnmatch.c Memory Consumption DoS |
73383 | Apache HTTP Server Portable Runtime (APR) Library apr_fnmatch() Infinite Loop... |
71961 | Oracle Fusion Middleware Oracle WebLogic Server TLS Renegotiation Handshakes ... |
71951 | Oracle Multiple Products Oracle Security Service TLS Renegotiation Handshakes... |
70620 | mGuard TLS Renegotiation Handshakes MiTM Plaintext Data Injection |
70055 | Oracle Supply Chain Transportation Management TLS Renegotiation Handshakes Mi... |
69561 | IBM WebSphere MQ Internet Pass-Thru TLS Renegotiation Handshake MiTM Plaintex... |
69032 | Oracle Java SE / Java for Business TLS Renegotiation Handshake MiTM Plaintext... |
68327 | Apache APR-util buckets/apr_brigade.c apr_brigade_split_line() Function Memor... |
67029 | HP Threat Management Services zl Module TLS Renegotiation Handshakes MiTM Pla... |
66745 | Apache HTTP Server Multiple Modules Pathless Request Remote DoS |
66315 | HP Insight Manager TLS Renegotiation Handshakes MiTM Plaintext Data Injection |
65202 | OpenOffice.org (OOo) TLS Renegotiation Handshakes MiTM Plaintext Data Injection |
64725 | HP System Management Homepage (SMH) TLS Renegotiation Handshakes MiTM Plainte... |
64499 | ArubaOS HTTPS WebUI Admin Interface TLS Renegotiation Handshakes MiTM Plainte... |
ExploitDB Exploits
id | Description |
---|---|
18221 | Apache HTTP Server Denial of Service |
17969 | Apache mod_proxy Reverse Proxy Exposure Vulnerability PoC |
17393 | Oracle HTTP Server XSS Header Injection |
10579 | TLS Renegotiation Vulnerability PoC Exploit |
9887 | jetty 6.x - 7.x xss, information disclosure, injection |
3680 | Apache Mod_Rewrite Off-by-one Remote Overflow Exploit (win32) |
2237 | Apache < 1.3.37, 2.0.59, 2.2.3 (mod_rewrite) Remote Overflow PoC |
855 | Apache <= 2.0.52 HTTP GET request Denial of Service Exploit |
OpenVAS Exploits
id | Description |
---|---|
2012-10-03 | Name : Mandriva Update for apache MDVSA-2012:154-1 (apache) File : nvt/gb_mandriva_MDVSA_2012_154_1.nasl |
2012-09-25 | Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004) File : nvt/gb_macosx_su12-004.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2011-133-01 apr/apr-util File : nvt/esoft_slk_ssa_2011_133_01.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2011-252-01 httpd File : nvt/esoft_slk_ssa_2011_252_01.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2011-284-01 httpd File : nvt/esoft_slk_ssa_2011_284_01.nasl |
2012-09-10 | Name : Slackware Advisory SSA:2012-041-01 httpd File : nvt/esoft_slk_ssa_2012_041_01.nasl |
2012-08-10 | Name : FreeBSD Ports: apache File : nvt/freebsd_apache21.nasl |
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-18 (GnuTLS) File : nvt/glsa_201206_18.nasl |
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-25 (apache) File : nvt/glsa_201206_25.nasl |
2012-08-02 | Name : SuSE Update for apache2 openSUSE-SU-2012:0314-1 (apache2) File : nvt/gb_suse_2012_0314_1.nasl |
2012-07-30 | Name : CentOS Update for apr-util CESA-2010:0950 centos4 x86_64 File : nvt/gb_CESA-2010_0950_apr-util_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for apr CESA-2011:0507 centos4 x86_64 File : nvt/gb_CESA-2011_0507_apr_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for apr CESA-2011:0507 centos5 x86_64 File : nvt/gb_CESA-2011_0507_apr_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for apr CESA-2011:0844 centos4 x86_64 File : nvt/gb_CESA-2011_0844_apr_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for apr CESA-2011:0844 centos5 x86_64 File : nvt/gb_CESA-2011_0844_apr_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for httpd CESA-2011:1245 centos4 x86_64 File : nvt/gb_CESA-2011_1245_httpd_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for httpd CESA-2011:1392 centos4 x86_64 File : nvt/gb_CESA-2011_1392_httpd_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for httpd CESA-2011:1392 centos5 x86_64 File : nvt/gb_CESA-2011_1392_httpd_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for httpd CESA-2012:0128 centos6 File : nvt/gb_CESA-2012_0128_httpd_centos6.nasl |
2012-07-09 | Name : RedHat Update for httpd RHSA-2011:1391-01 File : nvt/gb_RHSA-2011_1391-01_httpd.nasl |
2012-07-09 | Name : RedHat Update for httpd RHSA-2012:0128-01 File : nvt/gb_RHSA-2012_0128-01_httpd.nasl |
2012-04-30 | Name : Gentoo Security Advisory GLSA 201203-22 (nginx) File : nvt/glsa_201203_22.nasl |
2012-04-26 | Name : Apache HTTP Server 'httpOnly' Cookie Information Disclosure Vulnerability File : nvt/secpod_apache_http_srv_cookie_info_disc_vuln.nasl |
2012-04-02 | Name : Fedora Update for httpd FEDORA-2011-12667 File : nvt/gb_fedora_2011_12667_httpd_fc16.nasl |
2012-04-02 | Name : Fedora Update for httpd FEDORA-2012-1598 File : nvt/gb_fedora_2012_1598_httpd_fc16.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2015-A-0199 | Multiple Vulnerabilities in Apple Mac OS X Severity: Category I - VMSKEY: V0061337 |
2015-A-0174 | Multiple Vulnerabilities in Apache HTTP Server Severity: Category I - VMSKEY: V0061135 |
2015-A-0149 | Multiple Vulnerabilities in Juniper Networks and Security Manager(NSM) Appliance Severity: Category I - VMSKEY: V0061101 |
2015-B-0083 | Multiple Vulnerabilities in IBM Storwize V7000 Unified Severity: Category I - VMSKEY: V0060983 |
2014-A-0172 | Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform Severity: Category I - VMSKEY: V0057381 |
2014-A-0114 | Multiple Vulnerabilities in Apache HTTP Server Severity: Category I - VMSKEY: V0053307 |
2014-A-0084 | Multiple Vulnerabilities in Apache HTTP Server Severity: Category I - VMSKEY: V0052631 |
2014-B-0065 | Multiple Vulnerabilities in IBM WebSphere Application Server Severity: Category I - VMSKEY: V0051617 |
2014-A-0030 | Apple Mac OS X Security Update 2014-001 Severity: Category I - VMSKEY: V0044547 |
2014-A-0009 | Multiple Vulnerabilities in Oracle Fusion Middleware Severity: Category I - VMSKEY: V0043395 |
2013-A-0177 | Multiple Vulnerabilities in Red Hat JBoss Enterprise Application Platform Severity: Category I - VMSKEY: V0040288 |
2013-A-0146 | Multiple Security Vulnerabilities in Apache HTTP Server Severity: Category I - VMSKEY: V0039573 |
2012-B-0048 | Multiple Vulnerabilities in HP Systems Insight Manager Severity: Category I - VMSKEY: V0032178 |
2012-B-0038 | Multiple Vulnerabilities in HP Onboard Administrator Severity: Category I - VMSKEY: V0031972 |
2011-A-0066 | Multiple Vulnerabilities in VMware Products Severity: Category I - VMSKEY: V0027158 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | .cmd? access RuleID : 9791 - Type : SERVER-WEBAPP - Revision : 8 |
2014-01-10 | .bat? access RuleID : 976-community - Type : SERVER-WEBAPP - Revision : 21 |
2014-01-10 | .bat? access RuleID : 976 - Type : SERVER-WEBAPP - Revision : 21 |
2014-01-10 | Apache malformed ipv6 uri overflow attempt RuleID : 5715 - Type : SERVER-APACHE - Revision : 11 |
2021-01-12 | Apache Server mod_proxy Error Page cross site scripting attempt RuleID : 56563 - Type : SERVER-WEBAPP - Revision : 1 |
2019-10-17 | Apache cookie logging denial of service attempt RuleID : 51547 - Type : SERVER-APACHE - Revision : 1 |
2019-09-05 | Apache 2 mod_ssl Connection Abort denial of service attempt RuleID : 50883 - Type : SERVER-APACHE - Revision : 1 |
2018-06-05 | HTTP request smuggling attempt RuleID : 46495 - Type : SERVER-OTHER - Revision : 4 |
2018-02-03 | Apache SSI error page cross-site scripting attempt RuleID : 45307 - Type : SERVER-APACHE - Revision : 2 |
2017-12-13 | Apache HTTP Server possible mod_dav.c remote denial of service vulnerability ... RuleID : 44808 - Type : INDICATOR-COMPROMISE - Revision : 2 |
2017-10-26 | Apache HTTP Server possible OPTIONS method memory leak attempt RuleID : 44434 - Type : SERVER-APACHE - Revision : 6 |
2017-08-31 | Apache mod_auth_digest out of bounds read attempt RuleID : 43790 - Type : SERVER-OTHER - Revision : 3 |
2017-08-15 | httpd mod_mime content-type buffer overflow attempt RuleID : 43547 - Type : SERVER-APACHE - Revision : 2 |
2016-07-28 | HttpOxy CGI application vulnerability potential man-in-the-middle attempt RuleID : 39737-community - Type : SERVER-WEBAPP - Revision : 2 |
2016-08-31 | HttpOxy CGI application vulnerability potential man-in-the-middle attempt RuleID : 39737 - Type : SERVER-WEBAPP - Revision : 2 |
2016-04-05 | Apache HTTP server potential cookie disclosure attempt RuleID : 37968 - Type : SERVER-WEBAPP - Revision : 1 |
2014-01-10 | Multiple Products IFRAME src javascript code execution RuleID : 3679 - Type : INDICATOR-OBFUSCATION - Revision : 18 |
2015-09-01 | Apache HTTP Server mod_status heap buffer overflow attempt RuleID : 35406 - Type : SERVER-APACHE - Revision : 4 |
2015-07-28 | Apache mod_include buffer overflow attempt RuleID : 34973 - Type : SERVER-OTHER - Revision : 2 |
2014-07-10 | Apache Chunked-Encoding worm attempt RuleID : 31405-community - Type : SERVER-APACHE - Revision : 2 |
2014-11-16 | Apache Chunked-Encoding worm attempt RuleID : 31405 - Type : SERVER-APACHE - Revision : 2 |
2019-01-15 | (http_inspect)toomuchwhitespaceinheader(notimplementedyet) RuleID : 26 - Type : - Revision : 2 |
2014-01-10 | Apache WebDAV mod_dav nested entity reference DoS attempt RuleID : 23779 - Type : SERVER-APACHE - Revision : 4 |
2014-01-10 | Apache server mod_proxy reverse proxy bypass attempt RuleID : 21214 - Type : SERVER-APACHE - Revision : 11 |
2014-01-10 | Apache server mod_proxy reverse proxy exposure attempt RuleID : 20580 - Type : WEB-MISC - Revision : 2 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-6744ca470d.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-6ffb18592f.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-9cdbb641f9.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-eec13e2e8d.nasl - Type: ACT_GATHER_INFO |
2018-12-17 | Name: The remote Amazon Linux AMI host is missing a security update. File: ala_ALAS-2018-1104.nasl - Type: ACT_GATHER_INFO |
2018-11-27 | Name: The remote Virtuozzo host is missing a security update. File: Virtuozzo_VZLSA-2017-1721.nasl - Type: ACT_GATHER_INFO |
2018-11-27 | Name: The remote Virtuozzo host is missing a security update. File: Virtuozzo_VZLSA-2017-2478.nasl - Type: ACT_GATHER_INFO |
2018-11-27 | Name: The remote Virtuozzo host is missing a security update. File: Virtuozzo_VZLSA-2017-2972.nasl - Type: ACT_GATHER_INFO |
2018-11-09 | Name: The remote Amazon Linux 2 host is missing a security update. File: al2_ALAS-2018-1104.nasl - Type: ACT_GATHER_INFO |
2018-10-22 | Name: The remote Fedora host is missing a security update. File: fedora_2018-bb9d24c82d.nasl - Type: ACT_GATHER_INFO |
2018-09-27 | Name: The remote web server is affected by a denial of service vulnerability. File: apache_2_4_35.nasl - Type: ACT_GATHER_INFO |
2018-09-27 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_e182c076c18911e8a6d2b499baebfeaf.nasl - Type: ACT_GATHER_INFO |
2018-09-11 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-2_0-0089.nasl - Type: ACT_GATHER_INFO |
2018-09-05 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-1_0-0181.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2017-0027.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-1_0-0126.nasl - Type: ACT_GATHER_INFO |
2018-08-16 | Name: The remote web server is affected by multiple vulnerabilities. File: apache_2_4_34.nasl - Type: ACT_GATHER_INFO |
2018-07-24 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-2_0-0037.nasl - Type: ACT_GATHER_INFO |
2018-07-24 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-2_0-0039.nasl - Type: ACT_GATHER_INFO |
2018-07-20 | Name: The remote Slackware host is missing a security update. File: Slackware_SSA_2018-199-01.nasl - Type: ACT_GATHER_INFO |
2018-07-20 | Name: The remote FreeBSD host is missing a security-related update. File: freebsd_pkg_8b1a50ab8a8e11e8add2b499baebfeaf.nasl - Type: ACT_GATHER_INFO |
2018-07-03 | Name: The remote EulerOS host is missing a security update. File: EulerOS_SA-2018-1212.nasl - Type: ACT_GATHER_INFO |
2018-07-03 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1213.nasl - Type: ACT_GATHER_INFO |
2018-05-31 | Name: The remote Debian host is missing a security update. File: debian_DLA-1389.nasl - Type: ACT_GATHER_INFO |
2018-05-29 | Name: The remote EulerOS host is missing multiple security updates. File: EulerOS_SA-2018-1151.nasl - Type: ACT_GATHER_INFO |