Cross-site scripting (XSS) vulnerability in the mod_negotiation module in the Apache HTTP Server 2.2.6 and earlier in the 2.2.x series, 2.0.61 and earlier in the 2.0.x series, and 1.3.39 and earlier in the 1.3.x series allows remote authenticated users to inject arbitrary web script or HTML by uploading a file with a name containing XSS sequences and a file extension, which leads to injection within a (1) "406 Not Acceptable" or (2) "300 Multiple Choices" HTTP response when the extension is omitted in a request for the file.
References
Link Providers
http://rhn.redhat.com/errata/RHSA-2012-1591.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1592.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1594.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-0130.html cve-icon cve-icon
http://secunia.com/advisories/29348 cve-icon cve-icon
http://secunia.com/advisories/51607 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200803-19.xml cve-icon cve-icon
http://securityreason.com/securityalert/3575 cve-icon cve-icon
http://securitytracker.com/id?1019256 cve-icon cve-icon
http://www.mindedsecurity.com/MSA01150108.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/486847/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27409 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/39867 cve-icon cve-icon
https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3Ccvs.httpd.apache.org%3E cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0455 cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0455 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-01-25T00:00:00

Updated: 2024-08-07T07:46:54.547Z

Reserved: 2008-01-24T00:00:00

Link: CVE-2008-0455

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-01-25T01:00:00.000

Modified: 2023-11-07T02:01:44.537

Link: CVE-2008-0455

cve-icon Redhat

Severity : Low

Publid Date: 2012-06-13T00:00:00Z

Links: CVE-2008-0455 - Bugzilla