445
VMScore

CVE-2015-3200

Published: 09/06/2015 Updated: 24/12/2016
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

mod_auth in lighttpd prior to 1.4.36 allows remote malicious users to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lighttpd lighttpd

hp virtual customer access system

oracle solaris 11.3

Vendor Advisories

Debian Bug report logs - #787132 lighttpd: CVE-2015-3200 Package: src:lighttpd; Maintainer for src:lighttpd is Debian QA Group <packages@qadebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 28 May 2015 21:54:05 UTC Severity: important Tags: security, upstream Found in version lighttpd/1435-1 ...