4.3
CVSSv2

CVE-2008-2939

Published: 06/08/2008 Updated: 19/01/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and previous versions, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and previous versions 2.2 versions, allows remote malicious users to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache http server

canonical ubuntu linux 6.06

opensuse opensuse 10.2

canonical ubuntu linux 7.10

apple mac os x

opensuse opensuse 11.0

opensuse opensuse 10.3

canonical ubuntu linux 8.04

Vendor Advisories

Synopsis Moderate: httpd security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated httpd packages that resolve several security issues and fix a bugare now available for Red Hat Enterprise Linux 3, 4 and 5This update has been rated as having moderate security impact by the RedHat ...
Synopsis Moderate: Red Hat Application Stack v22 security and enhancement update Type/Severity Security Advisory: Moderate Topic Red Hat Application Stack v22 is now available This update fixes severalsecurity issues and adds various enhancementsThis update has been rated as having moderate security imp ...
It was discovered that Apache did not sanitize the method specifier header from an HTTP request when it is returned in an error message, which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output With cross-site scripting vulnerabilities, if a user were tricked into viewing server output durin ...

Exploits

ProtonMailch suffers from cross site request forgery, header injection, and out of date software vulnerabilities Note that this finding houses site-specific data ...

References

CWE-79http://svn.apache.org/viewvc?view=rev&revision=682868http://svn.apache.org/viewvc?view=rev&revision=682871http://www.securityfocus.com/bid/30560http://secunia.com/advisories/31384http://www.rapid7.com/advisories/R7-0033http://secunia.com/advisories/31673http://www.kb.cert.org/vuls/id/663763http://www.securitytracker.com/id?1020635http://www-1.ibm.com/support/docview.wss?uid=swg1PK70197http://svn.apache.org/viewvc?view=rev&revision=682870http://www-1.ibm.com/support/docview.wss?uid=swg1PK70937http://www.mandriva.com/security/advisories?name=MDVSA-2008:195http://www.mandriva.com/security/advisories?name=MDVSA-2008:194http://secunia.com/advisories/32685http://rhn.redhat.com/errata/RHSA-2008-0967.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0966.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-247666-1http://secunia.com/advisories/33156http://marc.info/?l=bugtraq&m=123376588623823&w=2http://secunia.com/advisories/33797http://secunia.com/advisories/32838http://wiki.rpath.com/Advisories:rPSA-2008-0327http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0328http://www.ubuntu.com/usn/USN-731-1http://secunia.com/advisories/34219http://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://support.apple.com/kb/HT3549http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://secunia.com/advisories/35074http://www.vupen.com/english/advisories/2009/1297http://www.mandriva.com/security/advisories?name=MDVSA-2009:124http://marc.info/?l=bugtraq&m=125631037611762&w=2http://www.vupen.com/english/advisories/2009/0320http://www.vupen.com/english/advisories/2008/2315http://www.vupen.com/english/advisories/2008/2461https://exchange.xforce.ibmcloud.com/vulnerabilities/44223https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7716https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11316http://www.securityfocus.com/archive/1/498567/100/0/threadedhttp://www.securityfocus.com/archive/1/498566/100/0/threadedhttp://www.securityfocus.com/archive/1/495180/100/0/threadedhttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3Ccvs.httpd.apache.org%3Ehttps://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3Ccvs.httpd.apache.org%3Ehttps://access.redhat.com/errata/RHSA-2008:0967https://usn.ubuntu.com/731-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/663763