Vulnerability Name:

CVE-1999-0236 (CCN-332)

Assigned:1995-07-12
Published:1995-07-12
Updated:2022-08-17
Summary:ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI programs.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-1999-0236

Source: CCN
Type: NCSA HTTPd Development Team
ScriptAlias directive

Source: CCN
Type: OSVDB ID: 1745
NCSA HTTPd ScriptAlias CGI Source Disclosure

Source: CCN
Type: OSVDB ID: 34876
Apache HTTP Server ScriptAlias CGI Source Disclosure

Source: CCN
Type: BID-2300
NCSA/Apache httpd ScriptAlias Source Retrieval Vulnerability

Source: XF
Type: UNKNOWN
http-scriptalias(332)

Source: MISC
Type: UNKNOWN
https://exchange.xforce.ibmcloud.com/vulnerabilities/CVE-1999-0236

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:http_server:-:*:*:*:*:*:*:*
  • OR cpe:/a:illinois:ncsa_httpd:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ncsa:servers:*:*:*:*:*:*:*:*
  • OR cpe:/a:apache:http_server:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:ibm:aix:*:*:*:*:*:*:*:*
  • OR cpe:/o:windriver:bsdos:*:*:*:*:*:*:*:*
  • OR cpe:/o:hp:hp-ux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sgi:irix:*:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • OR cpe:/o:sun:solaris:*:*:*:*:*:*:*:*
  • OR cpe:/a:data_general:dg_ux:*:*:*:*:*:*:*:*
  • OR cpe:/o:sco:unix:*:*:*:*:*:*:*:*
  • OR cpe:/o:compaq:tru64:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apache http server -
    illinois ncsa httpd -
    ncsa servers *
    apache http server *
    ibm aix *
    windriver bsdos *
    hp hp-ux *
    sgi irix *
    linux linux kernel *
    sun solaris *
    data_general dg ux *
    sco unix *
    compaq tru64 *