中危 Oracle HTTP Server 10.1.3.5.0 Web Listener 跨站脚本攻击

CVE编号

CVE-2007-6388

利用情况

暂无

补丁情况

没有补丁

披露时间

2008-01-09
漏洞描述
当启用服务器状态页面时,Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, 和 1.3.2 through 1.3.39中的mod_status中的跨站点脚本(XSS)漏洞允许远程攻击者通过未指定的向量注入任意Web脚本或HTML。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://docs.info.apple.com/article.html?artnum=307562
http://httpd.apache.org/security/vulnerabilities_13.html
http://httpd.apache.org/security/vulnerabilities_20.html
http://httpd.apache.org/security/vulnerabilities_22.html
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html
http://lists.vmware.com/pipermail/security-announce/2009/000062.html
http://marc.info/?l=bugtraq&m=130497311408250&w=2
http://secunia.com/advisories/28467
http://secunia.com/advisories/28471
http://secunia.com/advisories/28526
http://secunia.com/advisories/28607
http://secunia.com/advisories/28749
http://secunia.com/advisories/28922
http://secunia.com/advisories/28965
http://secunia.com/advisories/28977
http://secunia.com/advisories/29420
http://secunia.com/advisories/29504
http://secunia.com/advisories/29640
http://secunia.com/advisories/29806
http://secunia.com/advisories/29988
http://secunia.com/advisories/30356
http://secunia.com/advisories/30430
http://secunia.com/advisories/30732
http://secunia.com/advisories/31142
http://secunia.com/advisories/32800
http://secunia.com/advisories/33200
http://securityreason.com/securityalert/3541
http://securitytracker.com/id?1019154
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackw...
http://sunsolve.sun.com/search/document.do?assetkey=1-26-233623-1
http://support.avaya.com/elmodocs2/security/ASA-2008-032.htm
http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=689039
http://www-1.ibm.com/support/docview.wss?uid=swg1PK62966
http://www-1.ibm.com/support/docview.wss?uid=swg1PK63273
http://www-1.ibm.com/support/docview.wss?uid=swg24019245
http://www-1.ibm.com/support/search.wss?rs=0&q=PK59667&apar=only
http://www.fujitsu.com/global/support/software/security/products-f/interstage...
http://www.mandriva.com/security/advisories?name=MDVSA-2008:014
http://www.mandriva.com/security/advisories?name=MDVSA-2008:015
http://www.mandriva.com/security/advisories?name=MDVSA-2008:016
http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html
http://www.redhat.com/support/errata/RHSA-2008-0004.html
http://www.redhat.com/support/errata/RHSA-2008-0005.html
http://www.redhat.com/support/errata/RHSA-2008-0006.html
http://www.redhat.com/support/errata/RHSA-2008-0007.html
http://www.redhat.com/support/errata/RHSA-2008-0008.html
http://www.redhat.com/support/errata/RHSA-2008-0009.html
http://www.redhat.com/support/errata/RHSA-2008-0261.html
http://www.securityfocus.com/archive/1/488082/100/0/threaded
http://www.securityfocus.com/archive/1/494428/100/0/threaded
http://www.securityfocus.com/archive/1/498523/100/0/threaded
http://www.securityfocus.com/archive/1/505990/100/0/threaded
http://www.securityfocus.com/bid/27237
http://www.ubuntu.com/usn/usn-575-1
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
http://www.vupen.com/english/advisories/2008/0047
http://www.vupen.com/english/advisories/2008/0447/references
http://www.vupen.com/english/advisories/2008/0554
http://www.vupen.com/english/advisories/2008/0809/references
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/0986/references
http://www.vupen.com/english/advisories/2008/1224/references
http://www.vupen.com/english/advisories/2008/1623/references
http://www.vupen.com/english/advisories/2008/1697
http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2008/05/023342-01.pdf
https://exchange.xforce.ibmcloud.com/vulnerabilities/39472
https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e0...
https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc1...
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5...
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360...
https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9...
https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8...
https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef...
https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab3...
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86...
https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb7...
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b...
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2b...
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa...
https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525...
https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6...
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694...
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f...
https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20...
https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5e...
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e3813...
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5...
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f...
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806ce...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00541.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00562.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apache http_server - -
运行在以下环境
应用 apache http_server 1.3.1 -
运行在以下环境
应用 apache http_server 1.3.11 -
运行在以下环境
应用 apache http_server 1.3.12 -
运行在以下环境
应用 apache http_server 1.3.2 -
运行在以下环境
应用 apache http_server 1.3.22 -
运行在以下环境
应用 apache http_server 1.3.23 -
运行在以下环境
应用 apache http_server 1.3.24 -
运行在以下环境
应用 apache http_server 1.3.25 -
运行在以下环境
应用 apache http_server 1.3.26 -
运行在以下环境
应用 apache http_server 1.3.27 -
运行在以下环境
应用 apache http_server 1.3.28 -
运行在以下环境
应用 apache http_server 1.3.29 -
运行在以下环境
应用 apache http_server 1.3.3 -
运行在以下环境
应用 apache http_server 1.3.30 -
运行在以下环境
应用 apache http_server 1.3.31 -
运行在以下环境
应用 apache http_server 1.3.32 -
运行在以下环境
应用 apache http_server 1.3.33 -
运行在以下环境
应用 apache http_server 1.3.37 -
运行在以下环境
应用 apache http_server 1.3.38 -
运行在以下环境
应用 apache http_server 1.3.39 -
运行在以下环境
应用 apache http_server 1.3.4 -
运行在以下环境
应用 apache http_server 1.3.5 -
运行在以下环境
应用 apache http_server 1.3.6 -
运行在以下环境
应用 apache http_server 1.3.7 -
运行在以下环境
应用 apache http_server 1.3.8 -
运行在以下环境
应用 apache http_server 1.3.9 -
运行在以下环境
应用 apache http_server 2.0.35 -
运行在以下环境
应用 apache http_server 2.0.36 -
运行在以下环境
应用 apache http_server 2.0.37 -
运行在以下环境
应用 apache http_server 2.0.38 -
运行在以下环境
应用 apache http_server 2.0.39 -
运行在以下环境
应用 apache http_server 2.0.40 -
运行在以下环境
应用 apache http_server 2.0.41 -
运行在以下环境
应用 apache http_server 2.0.42 -
运行在以下环境
应用 apache http_server 2.0.43 -
运行在以下环境
应用 apache http_server 2.0.44 -
运行在以下环境
应用 apache http_server 2.0.45 -
运行在以下环境
应用 apache http_server 2.0.46 -
运行在以下环境
应用 apache http_server 2.0.47 -
运行在以下环境
应用 apache http_server 2.0.48 -
运行在以下环境
应用 apache http_server 2.0.49 -
运行在以下环境
应用 apache http_server 2.0.50 -
运行在以下环境
应用 apache http_server 2.0.51 -
运行在以下环境
应用 apache http_server 2.0.52 -
运行在以下环境
应用 apache http_server 2.0.53 -
运行在以下环境
应用 apache http_server 2.0.54 -
运行在以下环境
应用 apache http_server 2.0.55 -
运行在以下环境
应用 apache http_server 2.0.56 -
运行在以下环境
应用 apache http_server 2.0.57 -
运行在以下环境
应用 apache http_server 2.0.58 -
运行在以下环境
应用 apache http_server 2.0.59 -
运行在以下环境
应用 apache http_server 2.0.60 -
运行在以下环境
应用 apache http_server 2.0.61 -
运行在以下环境
应用 apache http_server 2.2 -
运行在以下环境
应用 apache http_server 2.2.1 -
运行在以下环境
应用 apache http_server 2.2.2 -
运行在以下环境
应用 apache http_server 2.2.3 -
运行在以下环境
应用 apache http_server 2.2.4 -
运行在以下环境
应用 apache http_server 2.2.6 -
运行在以下环境
系统 centos_5 httpd * Up to
(excluding)
2.2.3-11.el5_1.centos.3
运行在以下环境
系统 debian_10 apache2 * Up to
(excluding)
2.2.8-1
运行在以下环境
系统 debian_11 apache2 * Up to
(excluding)
2.2.8-1
运行在以下环境
系统 debian_12 apache2 * Up to
(excluding)
2.2.8-1
运行在以下环境
系统 debian_4.0 apache2 * Up to
(excluding)
2.2.3-4+etch6
运行在以下环境
系统 opensuse_10.1 apache2 * Up to
(excluding)
2.2.3-16.17.3
运行在以下环境
系统 opensuse_10.2 apache2 * Up to
(excluding)
2.2.3-24
运行在以下环境
系统 opensuse_10.3 apache2 * Up to
(excluding)
2.2.4-70.4
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
2.2.3-11.el5_1.3.0.1
运行在以下环境
系统 redhat_5 httpd * Up to
(excluding)
0:2.2.3-11.el5_1.3
运行在以下环境
系统 suse_11 apache2 * Up to
(excluding)
2.2.10-2.24
阿里云评分
6.1
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    没有补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-79 在Web页面生成时对输入的转义处理不恰当(跨站脚本)
阿里云安全产品覆盖情况