Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2006-0760

Disclosure Date: February 18, 2006
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

LightTPD 1.4.8 and earlier, when the web root is on a case-insensitive filesystem, allows remote attackers to bypass URL checks and obtain sensitive information via file extensions with unexpected capitalization, as demonstrated by a request for index.PHP when the configuration invokes the PHP interpreter only for “.php” names.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • lighttpd

Products

  • lighttpd 1.0.2,
  • lighttpd 1.0.3,
  • lighttpd 1.1.0,
  • lighttpd 1.1.1,
  • lighttpd 1.1.2,
  • lighttpd 1.1.3,
  • lighttpd 1.1.4,
  • lighttpd 1.1.5,
  • lighttpd 1.1.6,
  • lighttpd 1.1.7,
  • lighttpd 1.1.8,
  • lighttpd 1.1.9,
  • lighttpd 1.2.0,
  • lighttpd 1.2.1,
  • lighttpd 1.2.2,
  • lighttpd 1.2.3,
  • lighttpd 1.2.4,
  • lighttpd 1.2.5,
  • lighttpd 1.2.6,
  • lighttpd 1.2.7,
  • lighttpd 1.2.8,
  • lighttpd 1.3.0,
  • lighttpd 1.3.1,
  • lighttpd 1.3.10,
  • lighttpd 1.3.11,
  • lighttpd 1.3.12,
  • lighttpd 1.3.13,
  • lighttpd 1.3.14,
  • lighttpd 1.3.15,
  • lighttpd 1.3.16,
  • lighttpd 1.3.2,
  • lighttpd 1.3.3,
  • lighttpd 1.3.4,
  • lighttpd 1.3.5,
  • lighttpd 1.3.6,
  • lighttpd 1.3.7,
  • lighttpd 1.3.8,
  • lighttpd 1.3.9,
  • lighttpd 1.4.0,
  • lighttpd 1.4.1,
  • lighttpd 1.4.2,
  • lighttpd 1.4.3,
  • lighttpd 1.4.4,
  • lighttpd 1.4.5,
  • lighttpd 1.4.6,
  • lighttpd 1.4.7,
  • lighttpd 1.4.8
Technical Analysis