A vulnerability was found in ACME Ultra Mini HTTPd 1.21. It has been classified as problematic. This affects an unknown part of the component HTTP GET Request Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-249819.
Max CVSS
7.5
EPSS Score
0.21%
Published
2024-01-07
Updated
2024-04-11
ACME mini_httpd before 1.30 lets remote users read arbitrary files.
Max CVSS
6.5
EPSS Score
25.72%
Published
2018-10-29
Updated
2018-12-06
The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
Max CVSS
9.8
EPSS Score
0.45%
Published
2018-02-06
Updated
2018-03-13
mini_httpd 1.21 and earlier allows remote attackers to obtain sensitive information from process memory via an HTTP request with a long protocol string, which triggers an incorrect response size calculation and an out-of-bounds read.
Max CVSS
5.0
EPSS Score
0.65%
Published
2015-02-10
Updated
2016-12-22
Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote attackers to cause a denial of service (crash) via a long string in the URI in a GET request.
Max CVSS
7.8
EPSS Score
77.37%
Published
2014-07-24
Updated
2023-04-26
thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file.
Max CVSS
2.1
EPSS Score
0.04%
Published
2013-12-13
Updated
2023-02-13
thttpd has a local DoS vulnerability via specially-crafted .htpasswd files
Max CVSS
5.5
EPSS Score
0.04%
Published
2019-11-25
Updated
2019-12-04
micro_httpd on the RCA DCM425 cable modem allows remote attackers to cause a denial of service (device reboot) via a long string to TCP port 80.
Max CVSS
5.0
EPSS Score
4.24%
Published
2010-04-26
Updated
2010-04-27
thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
Max CVSS
5.0
EPSS Score
3.06%
Published
2010-01-13
Updated
2023-11-28
mini_httpd 1.19 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
Max CVSS
5.0
EPSS Score
0.30%
Published
2010-01-13
Updated
2018-10-10
thttpd 2007 has buffer underflow.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-12-27
Updated
2020-01-08
Buffer overflow in defang in libhttpd.c for thttpd 2.21 to 2.23b1 allows remote attackers to execute arbitrary code via requests that contain '<' or '>' characters, which trigger the overflow when the characters are expanded to "&lt;" and "&gt;" sequences.
Max CVSS
9.8
EPSS Score
19.30%
Published
2003-11-03
Updated
2024-02-02
Off-by-one buffer overflow in Basic Authentication in Acme Labs thttpd 1.95 through 2.20 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
Max CVSS
9.8
EPSS Score
7.52%
Published
2001-12-31
Updated
2024-02-08
Acme mini_httpd before 1.16 allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /.
Max CVSS
5.0
EPSS Score
0.42%
Published
2001-11-13
Updated
2021-09-13
Acme Thttpd Secure Webserver before 2.22, with the chroot option enabled, allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /.
Max CVSS
5.0
EPSS Score
0.33%
Published
2001-11-13
Updated
2021-09-13
15 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!