Vulnerability CVE-2009-1903


Published: 2009-06-03   Modified: 2012-02-13

Description:
The PDF XSS protection feature in ModSecurity before 2.5.8 allows remote attackers to cause a denial of service (Apache httpd crash) via a request for a PDF file that does not use the GET method.

Type:

CWE-16

(Configuration)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Modsecurity -> Modsecurity 

 References:
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00529.html
https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00487.html
http://www.vupen.com/english/advisories/2009/0703
http://xforce.iss.net/xforce/xfdb/49211
http://www.securityfocus.com/bid/34096
http://www.osvdb.org/52552
http://sourceforge.net/project/shownotes.php?release_id=667538
http://security.gentoo.org/glsa/glsa-200907-02.xml
http://secunia.com/advisories/35687
http://secunia.com/advisories/34311
http://secunia.com/advisories/34256

Copyright 2024, cxsecurity.com

 

Back to Top