mirror of
https://github.com/0xMarcio/cve.git
synced 2025-06-19 17:30:12 +00:00
1.9 KiB
1.9 KiB
CVE-2014-0226
Description
Race condition in the mod_status module in the Apache HTTP Server before 2.4.10 allows remote attackers to cause a denial of service (heap-based buffer overflow), or possibly obtain sensitive credential information or execute arbitrary code, via a crafted request that triggers improper scoreboard handling within the status_handler function in modules/generators/mod_status.c and the lua_ap_scoreboard_worker function in modules/lua/lua_request.c.
POC
Reference
- http://seclists.org/fulldisclosure/2014/Jul/114
- http://www.exploit-db.com/exploits/34133
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246
Github
- https://github.com/8ctorres/SIND-Practicas
- https://github.com/ARPSyndicate/cvemon
- https://github.com/DButter/whitehat_public
- https://github.com/Dokukin1/Metasploitable
- https://github.com/Iknowmyname/Nmap-Scans-M2
- https://github.com/Live-Hack-CVE/CVE-2014-0226
- https://github.com/NikulinMS/13-01-hw
- https://github.com/Zhivarev/13-01-hw
- https://github.com/catdever/watchdog
- https://github.com/deut-erium/inter-iit-netsec
- https://github.com/flipkart-incubator/watchdog
- https://github.com/keloud/TEC-MBSD2017
- https://github.com/mudongliang/LinuxFlaw
- https://github.com/oneoy/cve-
- https://github.com/rohankumardubey/watchdog
- https://github.com/shreesh1/CVE-2014-0226-poc
- https://github.com/smabramov/Vulnerabilities-and-attacks-on-information-systems
- https://github.com/zzzWTF/db-13-01