ID

VAR-201006-0492


CVE

CVE-2010-2266


TITLE

nginx Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2010-004871

DESCRIPTION

nginx 0.8.36 allows remote attackers to cause a denial of service (crash) via certain encoded directory traversal sequences that trigger memory corruption, as demonstrated using the "%c0.%c0." sequence. Nginx is prone to a denial-of-service vulnerability. nginx is a lightweight web server/reverse proxy server and email (IMAP/POP3) proxy server developed by Russian programmer Igor Sysoev. There are security holes in nginx

Trust: 1.98

sources: NVD: CVE-2010-2266 // JVNDB: JVNDB-2010-004871 // BID: 78928 // VULHUB: VHN-44871

AFFECTED PRODUCTS

vendor:f5model:nginxscope:gteversion:0.8.0

Trust: 1.0

vendor:f5model:nginxscope:lteversion:0.8.40

Trust: 1.0

vendor:f5model:nginxscope:ltversion:0.7.67

Trust: 1.0

vendor:f5model:nginxscope:gteversion:0.7.52

Trust: 1.0

vendor:nginxmodel:nginxscope:eqversion:0.8.36

Trust: 0.9

vendor:igor sysoevmodel:nginxscope:eqversion:0.8.36

Trust: 0.8

sources: BID: 78928 // JVNDB: JVNDB-2010-004871 // CNNVD: CNNVD-201006-226 // NVD: CVE-2010-2266

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-2266
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-2266
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201006-226
value: MEDIUM

Trust: 0.6

VULHUB: VHN-44871
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-2266
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-44871
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-44871 // JVNDB: JVNDB-2010-004871 // CNNVD: CNNVD-201006-226 // NVD: CVE-2010-2266

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-44871 // JVNDB: JVNDB-2010-004871 // NVD: CVE-2010-2266

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201006-226

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201006-226

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-004871

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-44871

PATCH

title:Top Pageurl:http://nginx.org/

Trust: 0.8

sources: JVNDB: JVNDB-2010-004871

EXTERNAL IDS

db:NVDid:CVE-2010-2266

Trust: 2.8

db:EXPLOIT-DBid:13818

Trust: 2.0

db:JVNDBid:JVNDB-2010-004871

Trust: 0.8

db:CNNVDid:CNNVD-201006-226

Trust: 0.7

db:BIDid:78928

Trust: 0.4

db:SEEBUGid:SSVID-88008

Trust: 0.1

db:SEEBUGid:SSVID-88038

Trust: 0.1

db:VULHUBid:VHN-44871

Trust: 0.1

sources: VULHUB: VHN-44871 // BID: 78928 // JVNDB: JVNDB-2010-004871 // CNNVD: CNNVD-201006-226 // NVD: CVE-2010-2266

REFERENCES

url:http://www.exploit-db.com/exploits/13818/

Trust: 2.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2266

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2266

Trust: 0.8

sources: VULHUB: VHN-44871 // BID: 78928 // JVNDB: JVNDB-2010-004871 // CNNVD: CNNVD-201006-226 // NVD: CVE-2010-2266

CREDITS

Unknown

Trust: 0.3

sources: BID: 78928

SOURCES

db:VULHUBid:VHN-44871
db:BIDid:78928
db:JVNDBid:JVNDB-2010-004871
db:CNNVDid:CNNVD-201006-226
db:NVDid:CVE-2010-2266

LAST UPDATE DATE

2024-08-14T14:58:33.718000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-44871date:2021-11-10T00:00:00
db:BIDid:78928date:2010-06-15T00:00:00
db:JVNDBid:JVNDB-2010-004871date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-201006-226date:2023-05-15T00:00:00
db:NVDid:CVE-2010-2266date:2021-11-10T15:52:53.883

SOURCES RELEASE DATE

db:VULHUBid:VHN-44871date:2010-06-15T00:00:00
db:BIDid:78928date:2010-06-15T00:00:00
db:JVNDBid:JVNDB-2010-004871date:2012-09-25T00:00:00
db:CNNVDid:CNNVD-201006-226date:2010-06-18T00:00:00
db:NVDid:CVE-2010-2266date:2010-06-15T14:04:24.420