Filters

debian/lighttpdA resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service …

7.5
First published (updated )

Lighttpd LighttpdNull Pointer Dereference

7.5
First published (updated )

Lighttpd LighttpdLighttpd 1.4.56 through 1.4.58 allows a remote attacker to cause a denial of service (CPU consumptio…

7.5
First published (updated )

Debian Debian LinuxBuffer Overflow

First published (updated )

Lighttpd LighttpdInteger Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SUSE SUSE Linux Enterprise ServerPath Traversal

7.5
First published (updated )

Lighttpd Lighttpdmod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a bas…

7.5
First published (updated )

Debian Debian LinuxPath Traversal

First published (updated )

Debian Debian LinuxSQL Injection

First published (updated )

Debian Debian Linuxlighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgrou…

7.6
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Debian Debian LinuxUse After Free

First published (updated )

Debian Debian LinuxWeak Encryption

7.5
First published (updated )

Lighttpd LighttpdRace Condition

1.9
First published (updated )

Lighttpd LighttpdThe http_request_split_value function in request.c in lighttpd before 1.4.32 allows remote attackers…

First published (updated )

Debian Debian LinuxInteger signedness error in the base64_decode function in the HTTP authentication functionality (htt…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Lighttpd Lighttpdlighttpd before 1.4.26, and 1.5.x, allocates a buffer for each read operation that occurs for a requ…

First published (updated )

Lighttpd LighttpdInfoleak

7.5
First published (updated )

Lighttpd LighttpdInfoleak

7.5
First published (updated )

Lighttpd LighttpdMemory leak in the http_request_parse function in request.c in lighttpd before 1.4.20 allows remote …

First published (updated )

Lighttpd LighttpdThe connection_state_machine function (connections.c) in lighttpd 1.4.19 and earlier, and 1.5.x befo…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Lighttpd LighttpdInfoleak

First published (updated )

Lighttpd LighttpdInfoleak

First published (updated )

Lighttpd Lighttpdlighttpd 1.4.18, and possibly other versions before 1.5.0, does not properly calculate the size of a…

First published (updated )

Lighttpd LighttpdBuffer Overflow

First published (updated )

Lighttpd Lighttpdlighttpd 1.4.15, when run on 32 bit platforms, allows remote attackers to cause a denial of service …

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Lighttpd Lighttpdmod_access.c in lighttpd 1.4.15 ignores trailing / (slash) characters in the URL, which allows remot…

8.3
First published (updated )

Lighttpd Lighttpdrequest.c in lighttpd 1.4.15 allows remote attackers to cause a denial of service (daemon crash) by …

First published (updated )

Lighttpd Lighttpdmod_auth (http_auth.c) in lighttpd before 1.4.16 allows remote attackers to cause a denial of servic…

First published (updated )

Lighttpd Lighttpdconnections.c in lighttpd before 1.4.16 might accept more connections than the configured maximum, w…

First published (updated )

Lighttpd Lighttpdlighttpd 1.4.12 and 1.4.13 allows remote attackers to cause a denial of service (cpu and resource co…

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Lighttpd LighttpdNull Pointer Dereference

7.8
First published (updated )

Lighttpd Lighttpdresponse.c in Lighttpd 1.4.10 and possibly previous versions, when run on Windows, allows remote att…

First published (updated )

Lighttpd LighttpdLightTPD 1.4.8 and earlier, when the web root is on a case-insensitive filesystem, allows remote att…

2.6
First published (updated )

Lighttpd LighttpdThe buffer_urldecode function in Lighttpd 1.3.7 and earlier does not properly handle control charact…

First published (updated )

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203