4.3
CVSSv2

CVE-2007-4465

Published: 14/09/2007 Updated: 19/01/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server prior to 2.2.6, when the charset on a server-generated page is not defined, allows remote malicious users to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

Vendor Advisories

It was discovered that Apache did not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a craf ...
Debian Bug report logs - #453783 apache2: CVE-2007-4465 Package: apache2; Maintainer for apache2 is Debian Apache Maintainers <debian-apache@listsdebianorg>; Source for apache2 is src:apache2 (PTS, buildd, popcon) Reported by: Paul Szabo <psz@mathsusydeduau> Date: Sat, 1 Dec 2007 08:39:01 UTC Severity: importa ...

References

CWE-79http://securityreason.com/achievement_securityalert/46http://www.apache.org/dist/httpd/CHANGES_2.2.6http://www.securityfocus.com/bid/25653http://securityreason.com/securityalert/3113http://bugs.gentoo.org/show_bug.cgi?id=186219http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00320.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-September/msg00353.htmlhttp://security.gentoo.org/glsa/glsa-200711-06.xmlhttp://www.redhat.com/support/errata/RHSA-2007-0911.htmlhttp://www.novell.com/linux/security/advisories/2007_61_apache2.htmlhttp://secunia.com/advisories/26842http://secunia.com/advisories/26952http://secunia.com/advisories/27563http://secunia.com/advisories/27732http://www.mandriva.com/security/advisories?name=MDVSA-2008:014http://www.redhat.com/support/errata/RHSA-2008-0004.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0005.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0006.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0008.htmlhttp://securitytracker.com/id?1019194http://secunia.com/advisories/28467http://secunia.com/advisories/28471http://support.avaya.com/elmodocs2/security/ASA-2008-032.htmhttp://secunia.com/advisories/28607http://www.ubuntu.com/usn/usn-575-1http://secunia.com/advisories/28749http://www.redhat.com/support/errata/RHSA-2008-0261.htmlhttp://lists.apple.com/archives/security-announce/2008//May/msg00001.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-150A.htmlhttp://secunia.com/advisories/30430http://secunia.com/advisories/31651http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01539432http://secunia.com/advisories/33105http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.htmlhttp://secunia.com/advisories/35650http://marc.info/?l=bugtraq&m=124654546101607&w=2http://marc.info/?l=bugtraq&m=125631037611762&w=2http://www.vupen.com/english/advisories/2008/1697https://exchange.xforce.ibmcloud.com/vulnerabilities/36586https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6089https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10929http://www.securityfocus.com/archive/1/479237/100/0/threadedhttps://usn.ubuntu.com/575-1/https://nvd.nist.gov