[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2014-2323
SQL injection vulnerability in mod_mysql_vhost.c in lighttpd before 1.4.35 allows remote attackers to execute arbitrary SQL commands via the host name, related to request_check_hostname.

CVE-2014-2324
Multiple directory traversal vulnerabilities in (1) mod_evhost and (2) mod_simple_vhost in lighttpd before 1.4.35 allow remote attackers to read arbitrary files via a .. (dot dot) in the host name, related to request_check_hostname.

*OVAL
oval:org.secpod.oval:def:601232
CPE    36
cpe:/a:lighttpd:lighttpd:1.4.31
cpe:/a:lighttpd:lighttpd:1.4.30
cpe:/a:lighttpd:lighttpd:1.4.13
cpe:/a:lighttpd:lighttpd:1.4.12
...

© SecPod Technologies