Описание
A security Bypass vulnerability exists in mod_fcgid through 2016-07-07 in the FcgidPassHeader Proxy.
A security Bypass vulnerability exists in mod_fcgid through 2016-07-07 in the FcgidPassHeader Proxy.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2016-1000104
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000104
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2016-1000104
- https://security-tracker.debian.org/tracker/CVE-2016-1000104
- https://www.tenable.com/security/tns-2017-04
- http://lists.opensuse.org/opensuse-updates/2016-08/msg00084.html
- http://www.openwall.com/lists/oss-security/2016/07/18/6
- http://www.securityfocus.com/bid/91822
Связанные уязвимости
CVSS3: 8.8
ubuntu
около 6 лет назад
A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through 2016-07-07.
CVSS3: 5
redhat
больше 9 лет назад
A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through 2016-07-07.
CVSS3: 8.8
nvd
около 6 лет назад
A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through 2016-07-07.
CVSS3: 8.8
msrc
3 месяца назад
A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through 2016-07-07.
CVSS3: 8.8
debian
около 6 лет назад
A security Bypass vulnerability exists in the FcgidPassHeader Proxy in ...