Product:

Thttpd

(Acme)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 8
Date Id Summary Products Score Patch Annotated
2003-11-03 CVE-2003-0899 Buffer overflow in defang in libhttpd.c for thttpd 2.21 to 2.23b1 allows remote attackers to execute arbitrary code via requests that contain '<' or '>' characters, which trigger the overflow when the characters are expanded to "&lt;" and "&gt;" sequences. Thttpd 9.8
2001-12-31 CVE-2001-1496 Off-by-one buffer overflow in Basic Authentication in Acme Labs thttpd 1.95 through 2.20 allows remote attackers to cause a denial of service and possibly execute arbitrary code. Thttpd 9.8
2010-01-13 CVE-2009-4491 thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator. Thttpd N/A
2013-12-13 CVE-2013-0348 thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file. Thttpd, Fedora, Linux, Sthttpd, Opensuse N/A
2001-11-13 CVE-2001-0892 Acme Thttpd Secure Webserver before 2.22, with the chroot option enabled, allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /. Thttpd N/A
2019-12-27 CVE-2007-0158 thttpd 2007 has buffer underflow. Thttpd N/A
2019-11-25 CVE-2012-5640 thttpd has a local DoS vulnerability via specially-crafted .htpasswd files Thttpd N/A
2018-02-06 CVE-2017-17663 The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution. Mini_httpd, Thttpd 9.8