CVE-2004-2213 : Detail

CVE-2004-2213

0.77%V3
Network
2005-07-17 02:00 +00:00
2017-07-10 12:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Mbedthis AppWeb HTTP server before 1.1.3 allows remote attackers to obtain the source code for scripts via a (1) trailing dot (".") or (2) trailing space in an HTTP request.

Informations

Metrics

Metric Score Severity CVSS Vector Source
V2 5 AV:N/AC:L/Au:N/C:P/I:N/A:N nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.0

    Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.0.1

      Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.0.2

        Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.0.3

          Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.0.4

            Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.1

              Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.1.1

                Mbedthis_software>>Mbedthis_appweb_http_server >> Version 1.1.2

                  References

                  http://www.osvdb.org/7390
                  Tags : vdb-entry, x_refsource_OSVDB
                  http://secunia.com/advisories/12011
                  Tags : third-party-advisory, x_refsource_SECUNIA
                  http://www.securityfocus.com/bid/10673
                  Tags : vdb-entry, x_refsource_BID
                  Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.