Apache for Win32 before 1.3.24, and 2.0.x before 2.0.34-beta, allows remote attackers to execute arbitrary commands via shell metacharacters (a | pipe character) provided as arguments to batch (.bat) or .cmd scripts, which are sent unfiltered to the shell interpreter, typically cmd.exe.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2003-04-02T05:00:00

Updated: 2024-08-08T02:35:17.574Z

Reserved: 2002-02-13T00:00:00

Link: CVE-2002-0061

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2002-03-21T05:00:00.000

Modified: 2024-01-26T20:01:09.937

Link: CVE-2002-0061

cve-icon Redhat

No data.