Vulnerabilities > IBM > Http Server > 1.3.6.3

DATE CVE VULNERABILITY TITLE RISK
2011-10-28 CVE-2011-1360 Cross-Site Scripting vulnerability in IBM Http Server
Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.
network
ibm CWE-79
4.3
2001-01-09 CVE-2000-1168 Denial of Service vulnerability in IBM Http Server 1.3.6.3
IBM HTTP Server 1.3.6 (based on Apache) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long GET request.
network
low complexity
ibm
7.5