Vulnerabilities (CVE)

Filtered by vendor Apache Subscribe
Total 2279 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-0839 2 Apache, Debian 2 Http Server, Debian Linux 2024-02-28 7.2 HIGH N/A
The shared memory scoreboard in the HTTP daemon for Apache 1.3.x before 1.3.27 allows any user running as the Apache UID to send a SIGUSR1 signal to any process as root, resulting in a denial of service (process kill) or possibly other behaviors that would not normally be allowed, by modifying the parent[].pid and parent[].last_rtime segments in the scoreboard.
CVE-2003-0789 1 Apache 1 Http Server 2024-02-28 10.0 HIGH N/A
mod_cgid in Apache before 2.0.48, when using a threaded MPM, does not properly handle CGI redirect paths, which could cause Apache to send the output of a CGI program to the wrong client.
CVE-2002-1592 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
The ap_log_rerror function in Apache 2.0 through 2.035, when a CGI application encounters an error, sends error messages to the client that include the full path for the server, which allows remote attackers to obtain sensitive information.
CVE-2003-0083 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
Apache 1.3 before 1.3.25 and Apache 2.0 before version 2.0.46 does not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences, a different vulnerability than CVE-2003-0020.
CVE-2003-0134 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
Unknown vulnerability in filestat.c for Apache running on OS2, versions 2.0 through 2.0.45, allows unknown attackers to cause a denial of service via requests related to device names.
CVE-2002-0392 2 Apache, Debian 2 Http Server, Debian Linux 2024-02-28 7.5 HIGH N/A
Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.
CVE-2002-1156 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
Apache 2.0.42 allows remote attackers to view the source code of a CGI script via a POST request to a directory with both WebDAV and CGI enabled.
CVE-2001-1342 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
Apache before 1.3.20 on Windows and OS/2 systems allows remote attackers to cause a denial of service (GPF) via an HTTP request for a URI that contains a large number of / (slash) or other characters, which causes certain functions to dereference a null pointer.
CVE-2002-1567 1 Apache 1 Tomcat 2024-02-28 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1 allows remote attackers to execute arbitrary web script and steal cookies via a URL with encoded newlines followed by a request to a .jsp file whose name contains the script.
CVE-2002-2009 1 Apache 1 Tomcat 2024-02-28 5.0 MEDIUM N/A
Apache Tomcat 4.0.1 allows remote attackers to obtain the web root path via HTTP requests for JSP files preceded by (1) +/, (2) >/, (3) </, and (4) %20/, which leaks the pathname in an error message.
CVE-1999-0070 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
test-cgi program allows an attacker to list files on the server.
CVE-2000-0913 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
mod_rewrite in Apache 1.3.12 and earlier allows remote attackers to read arbitrary files if a RewriteRule directive is expanded to include a filename whose name contains a regular expression.
CVE-2000-0868 2 Apache, Suse 2 Http Server, Suse Linux 2024-02-28 5.0 MEDIUM N/A
The default configuration of Apache 1.3.12 in SuSE Linux 6.4 allows remote attackers to read source code for CGI scripts by replacing the /cgi-bin/ in the requested URL with /cgi-bin-sdb/.
CVE-2003-0020 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
Apache does not filter terminal escape sequences from its error logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences.
CVE-2001-1534 1 Apache 1 Http Server 2024-02-28 2.1 LOW N/A
mod_usertrack in Apache 1.3.11 through 1.3.20 generates session ID's using predictable information including host IP address, system time and server process ID, which allows local users to obtain session ID's and bypass authentication when these session ID's are used for authentication.
CVE-2002-1233 1 Apache 1 Http Server 2024-02-28 2.6 LOW N/A
A regression error in the Debian distributions of the apache-ssl package (before 1.3.9 on Debian 2.2, and before 1.3.26 on Debian 3.0), for Apache 1.3.27 and earlier, allows local users to read or modify the Apache password file via a symlink attack on temporary files when the administrator runs (1) htpasswd or (2) htdigest, a re-introduction of a vulnerability that was originally identified and addressed by CVE-2001-0131.
CVE-2001-0731 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string.
CVE-2002-0240 1 Apache 1 Http Server 2024-02-28 5.0 MEDIUM N/A
PHP, when installed with Apache and configured to search for index.php as a default web page, allows remote attackers to obtain the full pathname of the server via the HTTP OPTIONS method, which reveals the pathname in the resulting error message.
CVE-2002-0185 1 Apache 1 Mod Python 2024-02-28 7.5 HIGH N/A
mod_python version 2.7.6 and earlier allows a module indirectly imported by a published module to then be accessed via the publisher, which allows remote attackers to call possibly dangerous functions from the imported module.