Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-0455 First vendor Publication 2008-01-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated users to inject arbitrary web script or HTML by uploading a file with a name containing XSS sequences and a file extension, which leads to injection within a (1) "406 Not Acceptable" or (2) "300 Multiple Choices" HTTP response when the extension is omitted in a request for the file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0455

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 219
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-19 (apache)
File : nvt/glsa_200803_19.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41019 Apache HTTP Server mod_negotiation Module Multi-Line Filename Upload XSS

Nessus® Vulnerability Scanner

Date Description
2015-09-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17201.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_httpd_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0512.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1661.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1591.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1592.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2013-01-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130108_httpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0130.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote web server may be affected by one or more issues.
File : apache_mod_negotiation_xss.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-19.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e8029...
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4d...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef56...
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b957...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
Source Url
BID http://www.securityfocus.com/bid/27409
BUGTRAQ http://www.securityfocus.com/archive/1/486847/100/0/threaded
GENTOO http://security.gentoo.org/glsa/glsa-200803-19.xml
MISC http://www.mindedsecurity.com/MSA01150108.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1591.html
http://rhn.redhat.com/errata/RHSA-2012-1592.html
http://rhn.redhat.com/errata/RHSA-2012-1594.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
SECTRACK http://securitytracker.com/id?1019256
SECUNIA http://secunia.com/advisories/29348
http://secunia.com/advisories/51607
SREASON http://securityreason.com/securityalert/3575
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39867

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:08:11
  • Multiple Updates
2024-02-01 12:02:33
  • Multiple Updates
2023-11-07 21:47:52
  • Multiple Updates
2023-09-05 12:07:37
  • Multiple Updates
2023-09-05 01:02:24
  • Multiple Updates
2023-09-02 12:07:43
  • Multiple Updates
2023-09-02 01:02:25
  • Multiple Updates
2023-08-12 12:09:05
  • Multiple Updates
2023-08-12 01:02:25
  • Multiple Updates
2023-08-11 12:07:47
  • Multiple Updates
2023-08-11 01:02:30
  • Multiple Updates
2023-08-06 12:07:26
  • Multiple Updates
2023-08-06 01:02:26
  • Multiple Updates
2023-08-04 12:07:32
  • Multiple Updates
2023-08-04 01:02:29
  • Multiple Updates
2023-07-14 12:07:30
  • Multiple Updates
2023-07-14 01:02:27
  • Multiple Updates
2023-03-29 01:08:29
  • Multiple Updates
2023-03-28 12:02:32
  • Multiple Updates
2022-10-11 12:06:39
  • Multiple Updates
2022-10-11 01:02:17
  • Multiple Updates
2022-09-22 02:10:33
  • Multiple Updates
2021-06-06 17:23:03
  • Multiple Updates
2021-05-04 12:07:44
  • Multiple Updates
2021-04-22 01:08:07
  • Multiple Updates
2021-03-30 17:22:46
  • Multiple Updates
2020-05-23 00:21:10
  • Multiple Updates
2019-08-16 12:01:14
  • Multiple Updates
2018-10-31 00:19:51
  • Multiple Updates
2018-10-16 05:18:08
  • Multiple Updates
2017-08-08 09:23:50
  • Multiple Updates
2016-09-30 01:01:39
  • Multiple Updates
2016-06-28 17:10:48
  • Multiple Updates
2016-04-26 17:03:45
  • Multiple Updates
2015-09-02 13:39:03
  • Multiple Updates
2014-02-17 10:43:34
  • Multiple Updates
2013-05-11 00:08:07
  • Multiple Updates
2013-02-07 13:19:31
  • Multiple Updates
2013-01-08 13:22:10
  • Multiple Updates