Vulnerability Name: | CVE-2005-2088 (CCN-21195) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2005-06-06 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2005-06-06 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2023-02-13 | ||||||||||||||||||||||||||||||||||||||||
Summary: | |||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 3.7 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
1.9 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||
References: | Source: CCN Type: BugTraq Mailing List, Wed Nov 16 2005 - 12:15:52 CST [security bulletin] SSRT051251 - Apache-based Web Server on HP-UX mod_ssl, proxy_http, Remote Execution of Arbitrary Code, Denial of Service (DoS), and Unauthorized Access Source: MITRE Type: CNA CVE-2005-2088 Source: CCN Type: Conectiva Linux Security Announcement CLSA-2005:982 Fix for security vulnerabilities in apache Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: CCN Type: Apple Security Update 2007-007 About Security Update 2007-007 Source: CCN Type: Apple Web site Apple security updates Source: CCN Type: HP Security Bulletin HPSBUX02262 SSRT071447 HP-UX running Apache, Remote Arbitrary Code Execution, Cross Site Scripting (XSS) Source: CCN Type: Apache Web site Welcome! - The Apache HTTP Server Project Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: CCN Type: Security-announce Mailing List, Mon Jan 7 17:56:48 PST 2008 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1 Source: secalert@redhat.com Type: Mailing List, Third Party Advisory secalert@redhat.com Source: CCN Type: RHSA-2005-582 httpd security update Source: secalert@redhat.com Type: Issue Tracking, Mailing List, Third Party Advisory secalert@redhat.com Source: CCN Type: SA14530 Apache HTTP Request Smuggling Vulnerability Source: CCN Type: SA17319 IBM HTTP Server HTTP Request Smuggling and mod_imap Vulnerabilities Source: CCN Type: SA17813 Mac OS X Security Update Fixes Multiple Vulnerabilities Source: CCN Type: SA19072 Sun Solaris Multiple Apache2 Vulnerabilities Source: CCN Type: SA19073 Sun Solaris Multiple Apache Vulnerabilities Source: CCN Type: SA19317 HP VirtualVault Apache HTTP Request Smuggling Vulnerability Source: CCN Type: SA23074 Novell NetWare Apache HTTP Request Smuggling Vulnerability Source: secalert@redhat.com Type: Exploit, Third Party Advisory secalert@redhat.com Source: CCN Type: SECTRACK ID: 1014323 Apache Chunked Transfer-Encoding and Content-Length Processing Lets Remote Users Smuggle HTTP Requests Source: secalert@redhat.com Type: Broken Link, Third Party Advisory, VDB Entry secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: CCN Type: Apache HTTP Server Project Web site Apache HTTP Server 2.0.55 Released Source: secalert@redhat.com Type: Vendor Advisory secalert@redhat.com Source: secalert@redhat.com Type: Vendor Advisory secalert@redhat.com Source: CCN Type: CIAC INFORMATION BULLETIN P-259 'httpd' Security Update Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: DEBIAN Type: DSA-803 apache -- programming error Source: CCN Type: FUJITSU Web site Cross-site scripting (XSS) vulnerabilities in Interstage Application Server(CVE-2005-2090). September 6th, 2007 Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Broken Link, Exploit secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory, VDB Entry secalert@redhat.com Source: CCN Type: BID-14106 Apache HTTP Request Smuggling Vulnerability Source: secalert@redhat.com Type: Third Party Advisory, VDB Entry secalert@redhat.com Source: CCN Type: BID-15647 RETIRED: Apple Mac OS X Security Update 2005-009 Multiple Vulnerabilities Source: secalert@redhat.com Type: Third Party Advisory, VDB Entry secalert@redhat.com Source: CCN Type: USN-160-1 Apache 2 vulnerabilities Source: CCN Type: USN-160-2 Apache vulnerability Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Permissions Required secalert@redhat.com Source: secalert@redhat.com Type: Permissions Required secalert@redhat.com Source: secalert@redhat.com Type: Permissions Required secalert@redhat.com Source: secalert@redhat.com Type: Permissions Required secalert@redhat.com Source: secalert@redhat.com Type: Permissions Required secalert@redhat.com Source: CCN Type: Watchfire Corporation A Whitepaper from Watchfire Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: XF Type: UNKNOWN apache-header-hrs(21195) Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: UNKNOWN secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Third Party Advisory secalert@redhat.com Source: secalert@redhat.com Type: Broken Link secalert@redhat.com Source: SUSE Type: SUSE-SA:2005:046 apache apache2: authentication bypass Source: SUSE Type: SUSE-SR:2005:018 SUSE Security Summary Report Source: CCN Type: IBM Systems Support Web site Support for HMC | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |