Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Acme Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0348 5 Acme, Fedoraproject, Gentoo and 2 more 5 Thttpd, Fedora, Linux and 2 more 2023-02-12 2.1 LOW N/A
thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file.
CVE-2001-0892 1 Acme 1 Thttpd 2021-09-13 5.0 MEDIUM N/A
Acme Thttpd Secure Webserver before 2.22, with the chroot option enabled, allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /.
CVE-2001-0893 1 Acme 1 Mini Httpd 2021-09-13 5.0 MEDIUM N/A
Acme mini_httpd before 1.16 allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /.
CVE-2007-0158 1 Acme 1 Thttpd 2020-01-08 7.5 HIGH 9.8 CRITICAL
thttpd 2007 has buffer underflow.
CVE-2012-5640 1 Acme 1 Thttpd 2019-12-04 2.1 LOW 5.5 MEDIUM
thttpd has a local DoS vulnerability via specially-crafted .htpasswd files
CVE-2018-18778 1 Acme 1 Mini-httpd 2018-12-06 4.0 MEDIUM 6.5 MEDIUM
ACME mini_httpd before 1.30 lets remote users read arbitrary files.
CVE-2009-4491 1 Acme 1 Thttpd 2018-10-10 5.0 MEDIUM N/A
thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2009-4490 1 Acme 1 Mini Httpd 2018-10-10 5.0 MEDIUM N/A
mini_httpd 1.19 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2017-17663 1 Acme 2 Mini Httpd, Thttpd 2018-03-13 7.5 HIGH 9.8 CRITICAL
The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
CVE-2015-1548 1 Acme 1 Mini Httpd 2016-12-21 5.0 MEDIUM N/A
mini_httpd 1.21 and earlier allows remote attackers to obtain sensitive information from process memory via an HTTP request with a long protocol string, which triggers an incorrect response size calculation and an out-of-bounds read.
CVE-2014-4927 3 Acme, D-link, Netgear 5 Micro Httpd, Dsl2740u, Dsl2750u and 2 more 2014-07-25 7.8 HIGH N/A
Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote attackers to cause a denial of service (crash) via a long string in the URI in a GET request.
CVE-2010-1544 2 Acme, Rca 2 Micro Httpd, Digital Cable Modem 2010-04-26 5.0 MEDIUM N/A
micro_httpd on the RCA DCM425 cable modem allows remote attackers to cause a denial of service (device reboot) via a long string to TCP port 80.