Filtered by vendor Acme Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-1544 2 Acme, Rca 2 Micro Httpd, Digital Cable Modem 2024-09-17 N/A
micro_httpd on the RCA DCM425 cable modem allows remote attackers to cause a denial of service (device reboot) via a long string to TCP port 80.
CVE-2018-18778 1 Acme 1 Mini-httpd 2024-09-17 N/A
ACME mini_httpd before 1.30 lets remote users read arbitrary files.
CVE-2024-0263 1 Acme 1 Ultra Mini Httpd 2024-09-04 5.3 Medium
A vulnerability was found in ACME Ultra Mini HTTPd 1.21. It has been classified as problematic. This affects an unknown part of the component HTTP GET Request Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-249819.
CVE-2001-1496 1 Acme 1 Thttpd 2024-08-08 9.8 Critical
Off-by-one buffer overflow in Basic Authentication in Acme Labs thttpd 1.95 through 2.20 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
CVE-2001-0893 1 Acme 1 Mini Httpd 2024-08-08 N/A
Acme mini_httpd before 1.16 allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /.
CVE-2001-0892 1 Acme 1 Thttpd 2024-08-08 N/A
Acme Thttpd Secure Webserver before 2.22, with the chroot option enabled, allows remote attackers to view sensitive files under the document root (such as .htpasswd) via a GET request with a trailing /.
CVE-2003-0899 1 Acme 1 Thttpd 2024-08-08 9.8 Critical
Buffer overflow in defang in libhttpd.c for thttpd 2.21 to 2.23b1 allows remote attackers to execute arbitrary code via requests that contain '<' or '>' characters, which trigger the overflow when the characters are expanded to "&lt;" and "&gt;" sequences.
CVE-2007-0158 1 Acme 1 Thttpd 2024-08-07 9.8 Critical
thttpd 2007 has buffer underflow.
CVE-2009-4491 1 Acme 1 Thttpd 2024-08-07 9.8 Critical
thttpd 2.25b0 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2009-4490 1 Acme 1 Mini Httpd 2024-08-07 N/A
mini_httpd 1.19 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
CVE-2012-5640 1 Acme 1 Thttpd 2024-08-06 5.5 Medium
thttpd has a local DoS vulnerability via specially-crafted .htpasswd files
CVE-2013-0348 5 Acme, Fedoraproject, Gentoo and 2 more 5 Thttpd, Fedora, Linux and 2 more 2024-08-06 N/A
thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file.
CVE-2014-4927 3 Acme, Dlink, Netgear 5 Micro Httpd, Dsl2740u, Dsl2750u and 2 more 2024-08-06 N/A
Buffer overflow in ACME micro_httpd, as used in D-Link DSL2750U and DSL2740U and NetGear WGR614 and MR-ADSL-DG834 routers allows remote attackers to cause a denial of service (crash) via a long string in the URI in a GET request.
CVE-2015-1548 1 Acme 1 Mini Httpd 2024-08-06 N/A
mini_httpd 1.21 and earlier allows remote attackers to obtain sensitive information from process memory via an HTTP request with a long protocol string, which triggers an incorrect response size calculation and an out-of-bounds read.
CVE-2017-17663 1 Acme 2 Mini Httpd, Thttpd 2024-08-05 N/A
The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.