CVE-2007-6388 (CNNVD-200801-095)
MEDIUM
中文标题:
Apache 跨站脚本漏洞
英文标题:
Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6...
CVSS分数:
4.3
发布时间:
2008-01-08 18:00:00
漏洞类型:
跨站脚本
状态:
PUBLISHED
数据质量分数:
0.30
数据版本:
v3
漏洞描述
中文描述:
在Apache HTTP Server 2.2.0 至 2.2.6, 2.0.35 至 2.0.61, and 1.3.2 至 1.3.39的mod_status中的跨站脚本攻击漏洞在server-status页激活的情况下会允许远程攻击者借助未知名的向量注入任意的网站脚本或HTML。
英文描述:
Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CWE类型:
CWE-79
标签:
(暂无数据)
受影响产品
| 厂商 | 产品 | 版本 | 版本范围 | 平台 | CPE |
|---|---|---|---|---|---|
| apache | http_server | * | - | - |
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
|
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
RHSA-2008:0005
vendor-advisory
cve.org
访问
cve.org
ADV-2008-0554
vdb-entry
cve.org
访问
cve.org
ADV-2008-0447
vdb-entry
cve.org
访问
cve.org
28922
third-party-advisory
cve.org
访问
cve.org
ADV-2008-0986
vdb-entry
cve.org
访问
cve.org
3541
third-party-advisory
cve.org
访问
cve.org
28749
third-party-advisory
cve.org
访问
cve.org
SSA:2008-045-02
vendor-advisory
cve.org
访问
cve.org
29988
third-party-advisory
cve.org
访问
cve.org
SSRT090208
vendor-advisory
cve.org
访问
cve.org
ADV-2008-1623
vdb-entry
cve.org
访问
cve.org
29806
third-party-advisory
cve.org
访问
cve.org
20080716 rPSA-2008-0035-1 httpd mod_ssl
mailing-list
cve.org
访问
cve.org
FEDORA-2008-1695
vendor-advisory
cve.org
访问
cve.org
1019154
vdb-entry
cve.org
访问
cve.org
28526
third-party-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
RHSA-2008:0006
vendor-advisory
cve.org
访问
cve.org
oval:org.mitre.oval:def:10272
vdb-entry
cve.org
访问
cve.org
31142
third-party-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
ADV-2008-0924
vdb-entry
cve.org
访问
cve.org
233623
vendor-advisory
cve.org
访问
cve.org
RHSA-2008:0007
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
ADV-2008-0047
vdb-entry
cve.org
访问
cve.org
TA08-150A
third-party-advisory
cve.org
访问
cve.org
RHSA-2008:0008
vendor-advisory
cve.org
访问
cve.org
FEDORA-2008-1711
vendor-advisory
cve.org
访问
cve.org
RHSA-2008:0009
vendor-advisory
cve.org
访问
cve.org
MDVSA-2008:014
vendor-advisory
cve.org
访问
cve.org
29420
third-party-advisory
cve.org
访问
cve.org
29504
third-party-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
SSRT080015
vendor-advisory
cve.org
访问
cve.org
APPLE-SA-2008-03-18
vendor-advisory
cve.org
访问
cve.org
30430
third-party-advisory
cve.org
访问
cve.org
APPLE-SA-2008-05-28
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
apache-status-page-xss(39472)
vdb-entry
cve.org
访问
cve.org
ADV-2008-0809
vdb-entry
cve.org
访问
cve.org
20090821 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server
mailing-list
cve.org
访问
cve.org
28467
third-party-advisory
cve.org
访问
cve.org
SSRT080059
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
PK65782
vendor-advisory
cve.org
访问
cve.org
RHSA-2008:0004
vendor-advisory
cve.org
访问
cve.org
[security-announce] 20090820 VMSA-2009-0010 VMware Hosted products update libpng and Apache HTTP Server
mailing-list
cve.org
访问
cve.org
28607
third-party-advisory
cve.org
访问
cve.org
PK62966
vendor-advisory
cve.org
访问
cve.org
SUSE-SA:2008:021
vendor-advisory
cve.org
访问
cve.org
30356
third-party-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
PK63273
vendor-advisory
cve.org
访问
cve.org
MDVSA-2008:015
vendor-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
33200
third-party-advisory
cve.org
访问
cve.org
28965
third-party-advisory
cve.org
访问
cve.org
无标题
x_refsource_CONFIRM
cve.org
访问
cve.org
28471
third-party-advisory
cve.org
访问
cve.org
27237
vdb-entry
cve.org
访问
cve.org
ADV-2008-1697
vdb-entry
cve.org
访问
cve.org
RHSA-2008:0261
vendor-advisory
cve.org
访问
cve.org
USN-575-1
vendor-advisory
cve.org
访问
cve.org
29640
third-party-advisory
cve.org
访问
cve.org
32800
third-party-advisory
cve.org
访问
cve.org
28977
third-party-advisory
cve.org
访问
cve.org
30732
third-party-advisory
cve.org
访问
cve.org
ADV-2008-1224
vdb-entry
cve.org
访问
cve.org
PK59667
vendor-advisory
cve.org
访问
cve.org
MDVSA-2008:016
vendor-advisory
cve.org
访问
cve.org
[httpd-cvs] 20190815 svn commit: r1048742 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20190815 svn commit: r1048743 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20190815 svn commit: r1048743 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20190815 svn commit: r1048742 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20200401 svn commit: r1058586 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20200401 svn commit: r1058586 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20200401 svn commit: r1058587 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20200401 svn commit: r1058587 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/vulnerabilities-httpd.xml security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073139 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1888194 [5/13] - /httpd/site/trunk/content/security/json/
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073140 [1/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073140 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073139 [5/13] - in /websites/staging/httpd/trunk/content: ./ security/json/
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073140 [2/4] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073143 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073146 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/cvejsontohtml.py security/vulnerabilities-httpd.xml security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073149 [1/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210330 svn commit: r1073149 [6/13] - in /websites/staging/httpd/trunk/content: ./ security/ security/json/
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210603 svn commit: r1075360 [2/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210603 svn commit: r1075360 [1/3] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210606 svn commit: r1075467 [2/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210606 svn commit: r1075467 [1/2] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2021-31618.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
[httpd-cvs] 20210606 svn commit: r1075470 [3/4] - in /websites/staging/httpd/trunk/content: ./ security/json/CVE-2020-13938.json security/vulnerabilities_13.html security/vulnerabilities_20.html security/vulnerabilities_22.html security/vulnerabilities_24.html
mailing-list
cve.org
访问
cve.org
CVSS评分详情
4.3
MEDIUM
CVSS向量:
AV:N/AC:M/Au:N/C:N/I:P/A:N
CVSS版本:
2.0
机密性
NONE
完整性
PARTIAL
可用性
NONE
时间信息
发布时间:
2008-01-08 18:00:00
修改时间:
2024-08-07 16:02:36
创建时间:
2025-11-11 15:32:48
更新时间:
2025-11-11 15:49:23
利用信息
暂无可利用代码信息
数据源详情
| 数据源 | 记录ID | 版本 | 提取时间 |
|---|---|---|---|
| CVE | cve_CVE-2007-6388 |
2025-11-11 15:17:57 | 2025-11-11 07:32:48 |
| NVD | nvd_CVE-2007-6388 |
2025-11-11 14:52:13 | 2025-11-11 07:41:35 |
| CNNVD | cnnvd_CNNVD-200801-095 |
2025-11-11 15:08:59 | 2025-11-11 07:49:23 |
版本与语言
当前版本:
v3
主要语言:
EN
支持语言:
EN
ZH
安全公告
暂无安全公告信息
变更历史
v3
CNNVD
2025-11-11 15:49:23
vulnerability_type: 未提取 → 跨站脚本; cnnvd_id: 未提取 → CNNVD-200801-095; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
- vulnerability_type: 未提取 -> 跨站脚本
- cnnvd_id: 未提取 -> CNNVD-200801-095
- data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2
NVD
2025-11-11 15:41:35
cvss_score: 未提取 → 4.3; cvss_vector: NOT_EXTRACTED → AV:N/AC:M/Au:N/C:N/I:P/A:N; cvss_version: NOT_EXTRACTED → 2.0; affected_products_count: 0 → 1; references_count: 97 → 94; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
- cvss_score: 未提取 -> 4.3
- cvss_vector: NOT_EXTRACTED -> AV:N/AC:M/Au:N/C:N/I:P/A:N
- cvss_version: NOT_EXTRACTED -> 2.0
- affected_products_count: 0 -> 1
- references_count: 97 -> 94
- data_sources: ['cve'] -> ['cve', 'nvd']