You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by gi...@apache.org on 2021/11/22 12:58:21 UTC

[httpd-site] branch asf-site updated: Automatic Site Publish by Buildbot

This is an automated email from the ASF dual-hosted git repository.

git-site-role pushed a commit to branch asf-site
in repository https://gitbox.apache.org/repos/asf/httpd-site.git


The following commit(s) were added to refs/heads/asf-site by this push:
     new 20bc418  Automatic Site Publish by Buildbot
20bc418 is described below

commit 20bc418350409c645e6d5a3326fd8ec06f9653ec
Author: buildbot <us...@infra.apache.org>
AuthorDate: Mon Nov 22 12:58:20 2021 +0000

    Automatic Site Publish by Buildbot
---
 output/dev/debugging.html                  |    26 +-
 output/docs-project/contributors.html      |     2 +-
 output/security/vulnerabilities-httpd.json | 25758 +++++++++++++--------------
 output/security/vulnerabilities_22.html    |     2 +-
 output/security/vulnerabilities_24.html    |     6 +-
 5 files changed, 12899 insertions(+), 12895 deletions(-)

diff --git a/output/dev/debugging.html b/output/dev/debugging.html
index c034e55..429a749 100644
--- a/output/dev/debugging.html
+++ b/output/dev/debugging.html
@@ -273,7 +273,10 @@ to display a a live backtrace. For example, on Solaris it looks like</p>
      000162fc _start   (0, 0, 0, 0, 0, 0) + 5c
 </code></pre>
 <p>Another technique is to use gdb to attach to the running process and then
-using "where" to print the backtrace, as in</p>
+using "thread apply all bt" to print the backtrace, as in:</p>
+<pre><code>sudo gdb /path/to/bin/httpd 10623 --batch --eval-command "where" --eval-command "thread apply all bt" --eval-command "detach"  --eval-command "quit" | tee gdb-output.txt
+</code></pre>
+<p>Or interactively:</p>
 <pre><code>    % gdb httpd 10623
     GDB is free software and you are welcome to distribute copies of it
      under certain conditions; type "show copying" to see the conditions.
@@ -285,14 +288,7 @@ using "where" to print the backtrace, as in</p>
     /usr/local/apache/src/10623: No such file or directory.
     Attaching to program `/usr/local/apache/src/httpd', process 10623
     Reading symbols from /usr/lib/libsocket.so.1...done.
-    Reading symbols from /usr/lib/libnsl.so.1...done.
-    Reading symbols from /usr/lib/libc.so.1...done.
-    Reading symbols from /usr/lib/libdl.so.1...done.
-    Reading symbols from /usr/lib/libintl.so.1...done.
-    Reading symbols from /usr/lib/libmp.so.1...done.
-    Reading symbols from /usr/lib/libw.so.1...done.
-    Reading symbols from
-    /usr/platform/SUNW,Ultra-1/lib/libc_psr.so.1...done.
+    ...
     0xef5b68d8 in   ()
     (gdb) where
     #0	0xef5b68d8 in	()
@@ -300,7 +296,9 @@ using "where" to print the backtrace, as in</p>
     #2	0x4257c in wait_or_timeout (status=0x0) at http_main.c:2357
     #3	0x44318 in standalone_main (argc=392552, argv=0x75800) at...
     #4	0x449fc in main (argc=3, argv=0xefffeee4) at http_main.c:4534
-    (gdb) 
+    (gdb) thread apply all bt
+    (gdb) detach
+    (gdb&gt; quit
 </code></pre>
 <h1 id="backtrace-win">Getting a live backtrace on Windows<a class="headerlink" href="#backtrace-win" title="Permalink">&para;</a></h1>
 <ol>
@@ -312,12 +310,16 @@ binary files they represent, e.g., mod_usertrack.pdb will unpack alongside
 mod_usertrack.so.</p>
 </li>
 <li>
+<p>Optional: Obtain <code>procdump</code> from Sysinternals.</p>
+</li>
+<li>
 <p>Invoke <code>drwtsn32</code> and ensure you are creating a crash dump file, you are
 dumping all thread contexts, your log and crash dump paths make sense, and
 (depending on the nature of the bug) you pick an appropriate crash dump
 type. (Full is quite large, but necessary sometimes for a programmer-type
 to load your crash dump into a debugger and begin unwinding exactly what
 has happened. Mini is sufficient for your first pass through the process.)</p>
+<p>You can use <code>procdump</code> or <code>procdump -ma</code> at this stage instead.</p>
 </li>
 <li>
 <p>Note that if you previously installed and then uninstalled other
@@ -347,7 +349,9 @@ the ThreadsPerChild directive.) The process name is Apache (for 1.3 and
 </li>
 </ol>
 <blockquote>
-<p><code>drwtsn32 -p {pid}</code></p>
+<p><code>drwtsn32 -p {pid}</code>
+or
+<code>procdump {pid}</code></p>
 </blockquote>
 <p>Voila, you will find in your 'log file path' a <code>drwtsn32.log</code> file, and if
 you choose to 'append to existing log file', jump through the 'App:'
diff --git a/output/docs-project/contributors.html b/output/docs-project/contributors.html
index 31daa7b..2511d4a 100644
--- a/output/docs-project/contributors.html
+++ b/output/docs-project/contributors.html
@@ -119,7 +119,7 @@ to the Apache HTTP Server documentation. Thanks to all of them!</p>
 <li>gryzor : Vincent Deffontaines</li>
 <li>humbedooh : Daniel Victor Gruno</li>
 <li>ianh : Ian Holsman</li>
-<li>igalic : Igor Galić</li>
+<li>igalic : Igor Gali&cacute;</li>
 <li>jerenkrantz : Justin Erenkrantz</li>
 <li>jfclere : Jean-Frederic Clere</li>
 <li>jim : Jim Jagielski</li>
diff --git a/output/security/vulnerabilities-httpd.json b/output/security/vulnerabilities-httpd.json
index f5b498a..fa41cef 100644
--- a/output/security/vulnerabilities-httpd.json
+++ b/output/security/vulnerabilities-httpd.json
@@ -9,29 +9,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2011-09-16",
+                "time": "2003-04-30",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2011-10-05",
+                "time": "2003-07-09",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-01-31",
-                "lang": "eng",
-                "value": "2.2.22 released"
-            },
-            {
-                "time": "2013-07-22",
-                "lang": "eng",
-                "value": "2.0.65 released"
-            },
-            {
-                "time": "--",
+                "time": "2003-07-09",
                 "lang": "eng",
-                "value": "1.3-never released"
+                "value": "2.0.47 released"
             }
         ],
         "CNA_private": {
@@ -41,9 +31,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2011-10-05",
-            "ID": "CVE-2011-3368",
-            "TITLE": "mod_proxy reverse proxy exposure"
+            "DATE_PUBLIC": "2003-07-09",
+            "ID": "CVE-2003-0192",
+            "TITLE": "mod_ssl renegotiation issue"
         },
         "source": {
             "defect": [],
@@ -56,29 +46,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy reverse proxy exposure"
+                            "value": "mod_ssl renegotiation issue"
                         }
                     ]
                 }
             ]
         },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "This issue was reported by Context Information Security Ltd"
-            }
-        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "An exposure was found when using mod_proxy in reverse proxy mode. In certain configurations using RewriteRule with proxy flag or ProxyPassMatch, a remote attacker could cause the reverse proxy to connect to an arbitrary server, possibly disclosing sensitive information from internal web servers not directly accessible to attacker. No update of 1.3 will be released.\nPatches will be published to https://archive.apache.org/dist/httpd/patches/apply_to_1.3.42/"
+                    "value": "A bug in the optional renegotiation code in mod_ssl included with Apache httpd can cause cipher suite restrictions to be ignored. This is triggered if optional renegotiation is used (SSLOptions +OptRenegotiate) along with verification of client certificates and a change to the cipher suite over the renegotiation."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "low"
             }
         ],
         "affects": {
@@ -93,31 +77,246 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.21"
+                                                "version_value": "2.0.46"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.20"
+                                                "version_value": "2.0.45"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.19"
+                                                "version_value": "2.0.44"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.18"
+                                                "version_value": "2.0.43"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.17"
+                                                "version_value": "2.0.42"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.40"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.39"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.37"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.36"
                                             },
                                             {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.35"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2019-01-01",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2019-01-22",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2019-02-28",
+                "lang": "eng",
+                "value": "2.4.38 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2019-01-22",
+            "ID": "CVE-2019-0190",
+            "TITLE": "mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "mod_ssl 2.4.37 remote DoS when used with OpenSSL 1.1.1"
+                        }
+                    ]
+                }
+            ]
+        },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "The issue was discovered through user bug reports."
+            }
+        ],
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or later, due to an interaction in changes to handling of renegotiation attempts."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "important"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.37"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2010-03-03",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2010-10-01",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2010-10-19",
+                "lang": "eng",
+                "value": "2.2.17 released"
+            },
+            {
+                "time": "2010-10-19",
+                "lang": "eng",
+                "value": "2.0.64 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2010-10-01",
+            "ID": "CVE-2010-1623",
+            "TITLE": "apr_bridage_split_line DoS"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "apr_bridage_split_line DoS"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "A flaw was found in the apr_brigade_split_line() function of the bundled APR-util library, used to process non-SSL requests. A remote attacker could send requests, carefully crafting the timing of individual bytes, which would slowly consume memory, potentially leading to a denial of service."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "low"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
                                                 "version_value": "2.2.16"
@@ -195,11 +394,6 @@
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.64"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
                                                 "version_value": "2.0.63"
                                             },
                                             {
@@ -311,141 +505,6 @@
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.35"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.42"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.41"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.39"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.37"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.36"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.35"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.34"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.33"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.32"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.31"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.29"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.28"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.27"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.26"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.24"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.22"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.20"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.19"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.17"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.14"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.12"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.11"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.9"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.6"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.4"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.3"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.2"
                                             }
                                         ]
                                     }
@@ -467,24 +526,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2012-05-31",
+                "time": "2013-03-05",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2012-06-13",
+                "time": "2018-03-21",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-09-13",
-                "lang": "eng",
-                "value": "2.2.23 released"
-            },
-            {
-                "time": "2012-08-21",
+                "time": "2018-03-21",
                 "lang": "eng",
-                "value": "2.4.3 released"
+                "value": "2.4.33 released"
             }
         ],
         "CNA_private": {
@@ -494,9 +548,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2012-06-13",
-            "ID": "CVE-2012-2687",
-            "TITLE": "XSS in mod_negotiation when untrusted uploads are supported"
+            "DATE_PUBLIC": "2018-03-21",
+            "ID": "CVE-2018-1312",
+            "TITLE": "Weak Digest auth nonce generation in mod_auth_digest"
         },
         "source": {
             "defect": [],
@@ -509,17 +563,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "XSS in mod_negotiation when untrusted uploads are supported"
+                            "value": "Weak Digest auth nonce generation in mod_auth_digest"
                         }
                     ]
                 }
             ]
         },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "The issue was discovered by Nicolas Daniels."
+            }
+        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled. Note: This issue is also known as CVE-2008-0455."
+                    "value": "When generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection."
                 }
             ]
         },
@@ -540,114 +600,94 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.22"
+                                                "version_value": "2.4.29"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.21"
+                                                "version_value": "2.4.28"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.20"
+                                                "version_value": "2.4.27"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.19"
+                                                "version_value": "2.4.26"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.18"
+                                                "version_value": "2.4.25"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.17"
+                                                "version_value": "2.4.23"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.16"
+                                                "version_value": "2.4.20"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.15"
+                                                "version_value": "2.4.18"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.14"
+                                                "version_value": "2.4.17"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.13"
+                                                "version_value": "2.4.16"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.12"
+                                                "version_value": "2.4.12"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.11"
+                                                "version_value": "2.4.10"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.10"
+                                                "version_value": "2.4.9"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.9"
+                                                "version_value": "2.4.7"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.8"
+                                                "version_value": "2.4.6"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.6"
+                                                "version_value": "2.4.4"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.5"
+                                                "version_value": "2.4.3"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.3"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.2"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.0"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_value": "2.4.2"
                                             },
                                             {
                                                 "version_name": "2.4",
@@ -665,6 +705,93 @@
         }
     },
     {
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "ID": "CVE-2021-34798",
+            "STATE": "READY",
+            "TITLE": "NULL pointer dereference in httpd core"
+        },
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
+                                                "version_affected": "<=",
+                                                "version_name": "Apache HTTP Server 2.4",
+                                                "version_value": "2.4.48"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        },
+                        "vendor_name": "Apache Software Foundation"
+                    }
+                ]
+            }
+        },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "The issue was discovered by the Apache HTTP security team"
+            }
+        ],
+        "data_format": "MITRE",
+        "data_type": "CVE",
+        "data_version": "4.0",
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+                }
+            ]
+        },
+        "generator": {
+            "engine": "Vulnogram 0.0.9"
+        },
+        "impact": [
+            {
+                "other": "moderate"
+            }
+        ],
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "CWE-476 NULL Pointer Dereference"
+                        }
+                    ]
+                }
+            ]
+        },
+        "references": {
+            "reference_data": [
+                {
+                    "refsource": "CONFIRM"
+                }
+            ]
+        },
+        "source": {
+            "discovery": "UNKNOWN"
+        },
+        "timeline": [
+            {
+                "lang": "eng",
+                "time": "2021-09-16",
+                "value": "2.4.49 released"
+            }
+        ]
+    },
+    {
         "data_type": "CVE",
         "data_format": "MITRE",
         "data_version": "4.0",
@@ -674,19 +801,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2016-11-22",
+                "time": "2013-09-06",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2016-12-04",
+                "time": "2013-10-19",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2016-12-20",
+                "time": "2015-01-30",
                 "lang": "eng",
-                "value": "2.4.25 released"
+                "value": "2.4.12 released"
+            },
+            {
+                "time": "2014-09-03",
+                "lang": "eng",
+                "value": "2.2.29 released"
             }
         ],
         "CNA_private": {
@@ -696,9 +828,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2016-12-04",
-            "ID": "CVE-2016-8740",
-            "TITLE": "HTTP/2 CONTINUATION denial of service"
+            "DATE_PUBLIC": "2013-10-19",
+            "ID": "CVE-2013-5704",
+            "TITLE": "HTTP Trailers processing bypass"
         },
         "source": {
             "defect": [],
@@ -711,7 +843,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "HTTP/2 CONTINUATION denial of service"
+                            "value": "HTTP Trailers processing bypass"
                         }
                     ]
                 }
@@ -720,14 +852,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "We would like to thank Naveen Tiwari and CDF/SEFCOM at Arizona State University to reporting this issue."
+                "value": "This issue was reported by Martin Holst Swende."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "The HTTP/2 protocol implementation (mod_http2) had an incomplete handling of the LimitRequestFields directive. This allowed an attacker to inject unlimited request headers into the server, leading to eventual memory exhaustion."
+                    "value": "HTTP trailers could be used to replace HTTP headers late during request processing, potentially undoing or otherwise confusing modules that examined or modified request headers earlier. This fix adds the \"MergeTrailers\" directive to restore legacy behavior."
                 }
             ]
         },
@@ -750,22 +882,172 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.23"
+                                                "version_value": "2.4.10"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.20"
+                                                "version_value": "2.4.9"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.18"
+                                                "version_value": "2.4.7"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.17"
+                                                "version_value": "2.4.6"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.4"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.3"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.2"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.1"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.27"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.26"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.25"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.24"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.23"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.22"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.21"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.20"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.19"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.18"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.17"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.16"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.15"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.14"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.13"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.12"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.11"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.10"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.9"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.8"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.6"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.5"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.4"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.2"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -787,24 +1069,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2007-12-15",
+                "time": "2005-08-30",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2008-01-08",
+                "time": "2005-08-30",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2008-01-19",
-                "lang": "eng",
-                "value": "2.0.63 released"
-            },
-            {
-                "time": "2008-01-19",
+                "time": "2005-10-14",
                 "lang": "eng",
-                "value": "2.2.8 released"
+                "value": "2.0.55 released"
             }
         ],
         "CNA_private": {
@@ -814,9 +1091,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2008-01-08",
-            "ID": "CVE-2008-0005",
-            "TITLE": "mod_proxy_ftp UTF-7 XSS"
+            "DATE_PUBLIC": "2005-08-30",
+            "ID": "CVE-2005-2700",
+            "TITLE": "SSLVerifyClient bypass"
         },
         "source": {
             "defect": [],
@@ -829,7 +1106,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy_ftp UTF-7 XSS"
+                            "value": "SSLVerifyClient bypass"
                         }
                     ]
                 }
@@ -839,13 +1116,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A workaround was added in the mod_proxy_ftp module. On sites where mod_proxy_ftp is enabled and a forward proxy is configured, a cross-site scripting attack is possible against Web browsers which do not correctly derive the response character set following the rules in RFC 2616."
+                    "value": "A flaw in the mod_ssl handling of the \"SSLVerifyClient\" directive. This flaw would occur if a virtual host has been configured using \"SSLVerifyClient optional\" and further a directive \"SSLVerifyClient required\" is set for a specific location. For servers configured in this fashion, an attacker may be able to access resources that should otherwise be protected, by not supplying a client certificate when connecting."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "important"
             }
         ],
         "affects": {
@@ -862,26 +1139,6 @@
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.61"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.59"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.58"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.55"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
                                                 "version_value": "2.0.54"
                                             },
                                             {
@@ -968,36 +1225,6 @@
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.35"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.6"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.5"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.4"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.3"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.2"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -1019,19 +1246,14 @@
         "references": {},
         "timeline": [
             {
-                "time": "2016-07-11",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2016-12-20",
+                "time": "2002-04-22",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2016-12-20",
+                "time": "2002-05-08",
                 "lang": "eng",
-                "value": "2.4.25 released"
+                "value": "2.0.36 released"
             }
         ],
         "CNA_private": {
@@ -1041,9 +1263,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2016-12-20",
-            "ID": "CVE-2016-2161",
-            "TITLE": "DoS vulnerability in mod_auth_digest"
+            "DATE_PUBLIC": "2002-04-22",
+            "ID": "CVE-2002-1592",
+            "TITLE": "Warning messages could be displayed to users"
         },
         "source": {
             "defect": [],
@@ -1056,23 +1278,17 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "DoS vulnerability in mod_auth_digest"
+                            "value": "Warning messages could be displayed to users"
                         }
                     ]
                 }
             ]
         },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "We would like to thank Maksim Malyutin for reporting this issue."
-            }
-        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Malicious input to mod_auth_digest will cause the server to crash, and each instance continues to crash even for subsequently valid requests."
+                    "value": "In some cases warning messages could get returned to end users in addition to being recorded in the error log. This could reveal the path to a CGI script for example, a minor security exposure."
                 }
             ]
         },
@@ -1093,74 +1309,9 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.23"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.20"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.18"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.17"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.16"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.12"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.10"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.9"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.7"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.6"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.4"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.3"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.2"
-                                            },
-                                            {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_value": "2.0.35"
                                             }
                                         ]
                                     }
@@ -1182,24 +1333,29 @@
         "references": {},
         "timeline": [
             {
-                "time": "2009-06-26",
+                "time": "2007-12-15",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2009-06-26",
+                "time": "2008-01-02",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2009-07-27",
+                "time": "2008-01-19",
                 "lang": "eng",
-                "value": "2.2.12 released"
+                "value": "2.2.8 released"
             },
             {
-                "time": "2010-10-19",
+                "time": "2008-01-19",
                 "lang": "eng",
-                "value": "2.0.64 released"
+                "value": "2.0.63 released"
+            },
+            {
+                "time": "2008-01-19",
+                "lang": "eng",
+                "value": "1.3.41 released"
             }
         ],
         "CNA_private": {
@@ -1209,9 +1365,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2009-06-26",
-            "ID": "CVE-2009-1891",
-            "TITLE": "mod_deflate DoS"
+            "DATE_PUBLIC": "2008-01-02",
+            "ID": "CVE-2007-6388",
+            "TITLE": "mod_status XSS"
         },
         "source": {
             "defect": [],
@@ -1224,7 +1380,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_deflate DoS"
+                            "value": "mod_status XSS"
                         }
                     ]
                 }
@@ -1234,13 +1390,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A denial of service flaw was found in the mod_deflate module. This module continued to compress large files until compression was complete, even if the network connection that requested the content was closed before compression completed. This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file."
+                    "value": "A flaw was found in the mod_status module. On sites where mod_status is enabled and the status pages were publicly accessible, a cross-site scripting attack is possible. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -1257,26 +1413,6 @@
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.11"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.10"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.9"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.8"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
                                                 "version_value": "2.2.6"
                                             },
                                             {
@@ -1307,12 +1443,7 @@
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.63"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.61"
+                                                "version_value": "2.0.61"
                                             },
                                             {
                                                 "version_name": "2.0",
@@ -1418,6 +1549,131 @@
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.35"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.39"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.37"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.36"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.35"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.34"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.33"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.32"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.31"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.29"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.28"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.27"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.26"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.24"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.22"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.20"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.19"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.17"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.14"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.12"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.11"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.9"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.6"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.4"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.3"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.2"
                                             }
                                         ]
                                     }
@@ -1439,7 +1695,7 @@
         "references": {},
         "timeline": [
             {
-                "time": "2019-01-23",
+                "time": "2019-01-29",
                 "lang": "eng",
                 "value": "reported"
             },
@@ -1462,8 +1718,8 @@
             "AKA": "",
             "STATE": "PUBLIC",
             "DATE_PUBLIC": "2019-04-01",
-            "ID": "CVE-2019-0215",
-            "TITLE": "mod_ssl access control bypass"
+            "ID": "CVE-2019-0197",
+            "TITLE": "mod_http2, possible crash on late upgrade"
         },
         "source": {
             "defect": [],
@@ -1476,7 +1732,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_ssl access control bypass"
+                            "value": "mod_http2, possible crash on late upgrade"
                         }
                     ]
                 }
@@ -1485,20 +1741,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "The issue was discovered by Michael Kaufmann."
+                "value": "The issue was discovered by Stefan Eissing, greenbytes.de."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client supporting Post-Handshake Authentication to bypass configured access control restrictions."
+                    "value": "When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. A server that never enabled the h2 protocol or that only enabled it for https: and did not configure the \"H2Upgrade on\" is unaffected by this."
                 }
             ]
         },
         "impact": [
             {
-                "other": "important"
+                "other": "low"
             }
         ],
         "affects": {
@@ -1521,102 +1777,16 @@
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
                                                 "version_value": "2.4.37"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2001-02-28",
-                "lang": "eng",
-                "value": "1.3.19 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "ID": "CVE-2001-0925",
-            "TITLE": "Requests can cause directory listing to be displayed"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "Requests can cause directory listing to be displayed"
-                        }
-                    ]
-                }
-            ]
-        },
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "The default installation can lead mod_negotiation and mod_dir or mod_autoindex to display a directory listing instead of the multiview index.html file if a very long path was created artificially by using many slashes."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "important"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.17"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.14"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.12"
+                                                "version_value": "2.4.35"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.11"
+                                                "version_value": "2.4.34"
                                             }
                                         ]
                                     }
@@ -1638,19 +1808,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2020-04-24",
+                "time": "2019-03-26",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2020-08-07",
+                "time": "2019-08-14",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2020-08-07",
+                "time": "2019-08-14",
                 "lang": "eng",
-                "value": "2.4.44 released"
+                "value": "2.4.41 released"
             }
         ],
         "CNA_private": {
@@ -1660,9 +1830,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2020-08-07",
-            "ID": "CVE-2020-9490",
-            "TITLE": "Push Diary Crash on Specifically Crafted HTTP/2 Header"
+            "DATE_PUBLIC": "2019-08-14",
+            "ID": "CVE-2019-10098",
+            "TITLE": "mod_rewrite potential open redirect"
         },
         "source": {
             "defect": [],
@@ -1675,7 +1845,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Push Diary Crash on Specifically Crafted HTTP/2 Header"
+                            "value": "mod_rewrite potential open redirect"
                         }
                     ]
                 }
@@ -1684,20 +1854,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "Felix Wilhelm of Google Project Zero"
+                "value": "The issue was discovered by Yukitsugu Sasaki"
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "In Apache HTTP Server versions 2.4.20 to 2.4.43, a specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via \"H2Push off\" will mitigate this vulnerability for unpatched servers."
+                    "value": "Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request URL."
                 }
             ]
         },
         "impact": [
             {
-                "other": "important"
+                "other": "low"
             }
         ],
         "affects": {
@@ -1714,11 +1884,6 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.43"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
                                                 "version_value": "2.4.39"
                                             },
                                             {
@@ -1785,6 +1950,71 @@
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
                                                 "version_value": "2.4.20"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.18"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.17"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.16"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.12"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.10"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.9"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.7"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.6"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.4"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.3"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.2"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.1"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.0"
                                             }
                                         ]
                                     }
@@ -1806,19 +2036,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2007-10-12",
+                "time": "2013-05-29",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2008-01-09",
+                "time": "2013-07-22",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2008-06-14",
+                "time": "2013-07-22",
                 "lang": "eng",
-                "value": "2.2.9 released"
+                "value": "2.4.6 released"
             }
         ],
         "CNA_private": {
@@ -1828,9 +2058,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2008-01-09",
-            "ID": "CVE-2007-6420",
-            "TITLE": "mod_proxy_balancer CSRF"
+            "DATE_PUBLIC": "2013-07-22",
+            "ID": "CVE-2013-2249",
+            "TITLE": "mod_session_dbd session fixation flaw"
         },
         "source": {
             "defect": [],
@@ -1843,23 +2073,29 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy_balancer CSRF"
+                            "value": "mod_session_dbd session fixation flaw"
                         }
                     ]
                 }
             ]
         },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "This issue was reported by Takashi Sato"
+            }
+        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "The mod_proxy_balancer provided an administrative interface that could be vulnerable to cross-site request forgery (CSRF) attacks."
+                    "value": "A flaw in mod_session_dbd caused it to proceed with save operations for a session without considering the dirty flag and the requirement for a new session ID."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -1874,39 +2110,24 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.8"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.6"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.5"
-                                            },
-                                            {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "2.4.4"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "2.4.3"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "2.4.2"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "2.4.1"
                                             }
                                         ]
                                     }
@@ -1928,14 +2149,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2003-03-31",
+                "time": "2016-02-10",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2016-12-20",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2003-05-28",
+                "time": "2016-12-20",
                 "lang": "eng",
-                "value": "2.0.46 released"
+                "value": "2.4.25 released"
+            },
+            {
+                "time": "2017-01-13",
+                "lang": "eng",
+                "value": "2.2.32 released"
             }
         ],
         "CNA_private": {
@@ -1945,9 +2176,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2003-03-31",
-            "ID": "CVE-2003-0134",
-            "TITLE": "OS2 device name DoS"
+            "DATE_PUBLIC": "2016-12-20",
+            "ID": "CVE-2016-8743",
+            "TITLE": "Apache HTTP Request Parsing Whitespace Defects"
         },
         "source": {
             "defect": [],
@@ -1960,17 +2191,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "OS2 device name DoS"
+                            "value": "Apache HTTP Request Parsing Whitespace Defects"
                         }
                     ]
                 }
             ]
         },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R\u00e9gis Leroy for each reporting this issue."
+            }
+        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Apache on OS2 up to and including Apache 2.0.45 have a Denial of Service vulnerability caused by device names."
+                    "value": "Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member \"the_request\", while a bare CR in the request header field name would be honored as whitespace [...]
                 }
             ]
         },
@@ -1991,284 +2228,104 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.45"
+                                                "version_value": "2.4.23"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.44"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.20"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.43"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.18"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.42"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.17"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.40"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.16"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.39"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.12"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.37"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.10"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.36"
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.9"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.35"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2003-04-09",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2003-05-28",
-                "lang": "eng",
-                "value": "public"
-            },
-            {
-                "time": "2003-05-28",
-                "lang": "eng",
-                "value": "2.0.46 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2003-05-28",
-            "ID": "CVE-2003-0245",
-            "TITLE": "APR remote crash"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "APR remote crash"
-                        }
-                    ]
-                }
-            ]
-        },
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "A vulnerability in the apr_psprintf function in the Apache Portable Runtime (APR) library allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via long strings, as demonstrated using XML objects to mod_dav, and possibly other vectors."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "critical"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.7"
+                                            },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.45"
+                                                "version_value": "2.4.6"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.44"
+                                                "version_value": "2.4.4"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.43"
+                                                "version_value": "2.4.3"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.42"
+                                                "version_value": "2.4.2"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.40"
+                                                "version_value": "2.4.1"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.39"
+                                                "version_value": "2.2.31"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.37"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2012-10-07",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2013-02-18",
-                "lang": "eng",
-                "value": "public"
-            },
-            {
-                "time": "2013-02-25",
-                "lang": "eng",
-                "value": "2.4.4 released"
-            },
-            {
-                "time": "2013-02-25",
-                "lang": "eng",
-                "value": "2.2.24 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2013-02-18",
-            "ID": "CVE-2012-4558",
-            "TITLE": "XSS in mod_proxy_balancer"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "XSS in mod_proxy_balancer"
-                        }
-                    ]
-                }
-            ]
-        },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "This issue was reported by Niels Heinen of Google"
-            }
-        ],
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "A XSS flaw affected the mod_proxy_balancer manager interface."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "moderate"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                                "version_value": "2.2.29"
+                                            },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.3"
+                                                "version_value": "2.2.27"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_value": "2.2.26"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_value": "2.2.25"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.24"
                                             },
                                             {
                                                 "version_name": "2.2",
@@ -2400,24 +2457,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2002-05-27",
+                "time": "2009-06-06",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2002-06-17",
+                "time": "2009-06-01",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2002-06-18",
-                "lang": "eng",
-                "value": "2.0.37 released"
-            },
-            {
-                "time": "2002-06-18",
+                "time": "2009-07-27",
                 "lang": "eng",
-                "value": "1.3.26 released"
+                "value": "2.2.12 released"
             }
         ],
         "CNA_private": {
@@ -2427,9 +2479,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2002-06-17",
-            "ID": "CVE-2002-0392",
-            "TITLE": "Apache Chunked encoding vulnerability"
+            "DATE_PUBLIC": "2009-06-01",
+            "ID": "CVE-2009-1955",
+            "TITLE": "APR-util XML DoS"
         },
         "source": {
             "defect": [],
@@ -2442,7 +2494,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Apache Chunked encoding vulnerability"
+                            "value": "APR-util XML DoS"
                         }
                     ]
                 }
@@ -2452,13 +2504,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Malicious requests can cause various effects ranging from a relatively harmless increase in system resources through to denial of service attacks and in some cases the ability to execute arbitrary remote code."
+                    "value": "A denial of service flaw was found in the bundled copy of the APR-util library Extensible Markup Language (XML) parser. A remote attacker could create a specially-crafted XML document that would cause excessive memory consumption when processed by the XML decoding engine."
                 }
             ]
         },
         "impact": [
             {
-                "other": "critical"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -2473,89 +2525,54 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.36"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.35"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.24"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.22"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.20"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.19"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.17"
-                                            },
-                                            {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.14"
+                                                "version_value": "2.2.11"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.12"
+                                                "version_value": "2.2.10"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.11"
+                                                "version_value": "2.2.9"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.9"
+                                                "version_value": "2.2.8"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.6"
+                                                "version_value": "2.2.6"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.4"
+                                                "version_value": "2.2.5"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.3"
+                                                "version_value": "2.2.4"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.2"
+                                                "version_value": "2.2.3"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.1"
+                                                "version_value": "2.2.2"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.0"
+                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -2577,24 +2594,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2012-01-15",
+                "time": "2019-02-22",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2012-01-23",
+                "time": "2019-04-01",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-01-31",
-                "lang": "eng",
-                "value": "2.2.22 released"
-            },
-            {
-                "time": "2013-07-22",
+                "time": "2019-04-01",
                 "lang": "eng",
-                "value": "2.0.65 released"
+                "value": "2.4.39 released"
             }
         ],
         "CNA_private": {
@@ -2604,9 +2616,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2012-01-23",
-            "ID": "CVE-2012-0053",
-            "TITLE": "error responses can expose cookies"
+            "DATE_PUBLIC": "2019-04-01",
+            "ID": "CVE-2019-0211",
+            "TITLE": "Apache HTTP Server privilege escalation from modules' scripts"
         },
         "source": {
             "defect": [],
@@ -2619,7 +2631,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "error responses can expose cookies"
+                            "value": "Apache HTTP Server privilege escalation from modules' scripts"
                         }
                     ]
                 }
@@ -2628,20 +2640,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "This issue was reported by Norman Hippert"
+                "value": "The issue was discovered by Charles Fol."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw was found in the default error response for status code 400. This flaw could be used by an attacker to expose \"httpOnly\" cookies when no custom ErrorDocument is specified."
+                    "value": "In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually root) by manipulating the scoreboard. Non-Unix systems are not affected."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "important"
             }
         ],
         "affects": {
@@ -2656,126 +2668,356 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.21"
+                                                "version_value": "2.4.38"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.20"
+                                                "version_value": "2.4.37"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.19"
+                                                "version_value": "2.4.35"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.18"
+                                                "version_value": "2.4.34"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.17"
+                                                "version_value": "2.4.33"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.16"
+                                                "version_value": "2.4.30"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.15"
+                                                "version_value": "2.4.29"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.14"
+                                                "version_value": "2.4.28"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.13"
+                                                "version_value": "2.4.27"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.12"
+                                                "version_value": "2.4.26"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.11"
+                                                "version_value": "2.4.25"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.10"
+                                                "version_value": "2.4.23"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.9"
+                                                "version_value": "2.4.20"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.8"
+                                                "version_value": "2.4.18"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.6"
-                                            },
+                                                "version_value": "2.4.17"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2018-01-23",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2018-03-21",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2018-03-21",
+                "lang": "eng",
+                "value": "2.4.33 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2018-03-21",
+            "ID": "CVE-2018-1302",
+            "TITLE": "Possible write of after free on HTTP/2 stream shutdown"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "Possible write of after free on HTTP/2 stream shutdown"
+                        }
+                    ]
+                }
+            ]
+        },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "The issue was discovered by Robert Swiecki, bug found by honggfuzz."
+            }
+        ],
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.33 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerabilty hard to trigger in usual configurations, the reporter and the team could not reproduce it outside debug builds, so it is classified as low risk."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "low"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.5"
+                                                "version_value": "2.4.29"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "2.4.28"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "2.4.27"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "2.4.26"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "2.4.25"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.64"
+                                                "version_value": "2.4.23"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.63"
+                                                "version_value": "2.4.20"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.61"
+                                                "version_value": "2.4.18"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.59"
-                                            },
-                                            {
+                                                "version_value": "2.4.17"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2007-10-23",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2007-12-11",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2008-01-19",
+                "lang": "eng",
+                "value": "2.2.8 released"
+            },
+            {
+                "time": "2008-01-19",
+                "lang": "eng",
+                "value": "2.0.63 released"
+            },
+            {
+                "time": "2008-01-19",
+                "lang": "eng",
+                "value": "1.3.41 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2007-12-11",
+            "ID": "CVE-2007-5000",
+            "TITLE": "mod_imagemap XSS"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "mod_imagemap XSS"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "A flaw was found in the mod_imagemap module. On sites where mod_imagemap is enabled and an imagemap file is publicly available, a cross-site scripting attack is possible."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "moderate"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.6"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.5"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.4"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.2"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.61"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.59"
+                                            },
+                                            {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.58"
@@ -2874,94 +3116,57 @@
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.35"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2003-07-04",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2003-07-18",
-                "lang": "eng",
-                "value": "public"
-            },
-            {
-                "time": "2003-07-18",
-                "lang": "eng",
-                "value": "1.3.28 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2003-07-18",
-            "ID": "CVE-2003-0460",
-            "TITLE": "RotateLogs DoS"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "RotateLogs DoS"
-                        }
-                    ]
-                }
-            ]
-        },
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "The rotatelogs support program on Win32 and OS/2 would quit logging and exit if it received special control characters such as 0x1A."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "important"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.39"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.37"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.36"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.35"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.34"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.33"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.32"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.31"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.29"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.28"
+                                            },
                                             {
                                                 "version_name": "1.3",
                                                 "version_affected": "=",
@@ -2969,82 +3174,82 @@
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.26"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.24"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.22"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.20"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.19"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.17"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.14"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.12"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.11"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.9"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.6"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.4"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.3"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.2"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.1"
                                             },
                                             {
                                                 "version_name": "1.3",
-                                                "version_affected": "?=",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.0"
                                             }
                                         ]
@@ -3058,113 +3263,6 @@
         }
     },
     {
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "ID": "CVE-2021-33193",
-            "STATE": "PUBLIC",
-            "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
-        },
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
-                                            {
-                                                "version_affected": "<=",
-                                                "version_name": "Apache HTTP Server 2.4",
-                                                "version_value": "2.4.48"
-                                            },
-                                            {
-                                                "version_affected": "!<",
-                                                "version_name": "Apache HTTP Server 2.4",
-                                                "version_value": "2.4.17"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        },
-                        "vendor_name": "Apache Software Foundation"
-                    }
-                ]
-            }
-        },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "Reported by James Kettle of PortSwigger"
-            }
-        ],
-        "data_format": "MITRE",
-        "data_type": "CVE",
-        "data_version": "4.0",
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
-                }
-            ]
-        },
-        "generator": {
-            "engine": "Vulnogram 0.0.9"
-        },
-        "impact": [
-            {
-                "other": "moderate"
-            }
-        ],
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "Request Splitting"
-                        }
-                    ]
-                }
-            ]
-        },
-        "references": {
-            "reference_data": [
-                {
-                    "refsource": "CONFIRM",
-                    "url": "https://portswigger.net/research/http2"
-                },
-                {
-                    "refsource": "CONFIRM",
-                    "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
-                }
-            ]
-        },
-        "source": {
-            "discovery": "UNKNOWN"
-        },
-        "timeline": [
-            {
-                "lang": "eng",
-                "time": "2021-05-11",
-                "value": "reported"
-            },
-            {
-                "lang": "eng",
-                "time": "2021-08-06",
-                "value": "public"
-            },
-            {
-                "lang": "eng",
-                "time": "2021-09-16",
-                "value": "2.4.49 released"
-            }
-        ]
-    },
-    {
         "data_type": "CVE",
         "data_format": "MITRE",
         "data_version": "4.0",
@@ -3174,19 +3272,14 @@
         "references": {},
         "timeline": [
             {
-                "time": "2010-07-23",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2010-07-23",
+                "time": "2005-06-11",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2008-10-31",
+                "time": "2005-10-14",
                 "lang": "eng",
-                "value": "2.2.10 released"
+                "value": "2.0.55 released"
             }
         ],
         "CNA_private": {
@@ -3196,9 +3289,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2010-07-23",
-            "ID": "CVE-2010-2791",
-            "TITLE": "Timeout detection flaw (mod_proxy_http)"
+            "DATE_PUBLIC": "2005-06-11",
+            "ID": "CVE-2005-2088",
+            "TITLE": "HTTP Request Spoofing"
         },
         "source": {
             "defect": [],
@@ -3211,7 +3304,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Timeout detection flaw (mod_proxy_http)"
+                            "value": "HTTP Request Spoofing"
                         }
                     ]
                 }
@@ -3221,13 +3314,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "An information disclosure flaw was found in mod_proxy_http in version 2.2.9 only, on Unix platforms. Under certain timeout conditions, the server could return a response intended for another user. Only those configurations which trigger the use of proxy worker pools are affected. There was no vulnerability on earlier versions, as proxy pools were not yet introduced. The simplest workaround is to globally configure:\nSetEnv proxy-nokeepalive 1"
+                    "value": "A flaw occured when using the Apache server as a HTTP proxy. A remote attacker could send a HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, causing Apache to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request. This could allow the bypass of web application firewall protection or lead to cross-site scripting (XSS) attacks."
                 }
             ]
         },
         "impact": [
             {
-                "other": "important"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -3242,9 +3335,94 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.9"
+                                                "version_value": "2.0.54"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.53"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.52"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.51"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.50"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.49"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.48"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.47"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.46"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.45"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.44"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.43"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.42"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.40"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.39"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.37"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.36"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.35"
                                             }
                                         ]
                                     }
@@ -3266,19 +3444,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2004-10-21",
+                "time": "2007-04-26",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2004-10-21",
+                "time": "2007-06-01",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2004-10-28",
+                "time": "2007-09-07",
                 "lang": "eng",
-                "value": "1.3.33 released"
+                "value": "2.2.6 released"
             }
         ],
         "CNA_private": {
@@ -3288,9 +3466,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2004-10-21",
-            "ID": "CVE-2004-0940",
-            "TITLE": "mod_include overflow"
+            "DATE_PUBLIC": "2007-06-01",
+            "ID": "CVE-2007-1862",
+            "TITLE": "mod_cache information leak"
         },
         "source": {
             "defect": [],
@@ -3303,7 +3481,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_include overflow"
+                            "value": "mod_cache information leak"
                         }
                     ]
                 }
@@ -3313,7 +3491,7 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A buffer overflow in mod_include could allow a local user who is authorised to create server side include (SSI) files to gain the privileges of a httpd child."
+                    "value": "The recall_headers function in mod_mem_cache in Apache 2.2.4 did not properly copy all levels of header data, which can cause Apache to return HTTP headers containing previously used data, which could be used by remote attackers to obtain potentially sensitive information."
                 }
             ]
         },
@@ -3334,109 +3512,9 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.32"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.31"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.29"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.28"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.27"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.26"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.24"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.22"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.20"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.19"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.17"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.14"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.12"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.11"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.9"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.6"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.4"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.3"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.2"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "=",
-                                                "version_value": "1.3.1"
-                                            },
-                                            {
-                                                "version_name": "1.3",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.0"
+                                                "version_value": "2.2.4"
                                             }
                                         ]
                                     }
@@ -3458,19 +3536,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2019-12-05",
+                "time": "2021-02-08",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2020-04-01",
+                "time": "2021-06-01",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2020-04-01",
+                "time": "2021-06-01",
                 "lang": "eng",
-                "value": "2.4.42 released"
+                "value": "2.4.48 released"
             }
         ],
         "CNA_private": {
@@ -3480,9 +3558,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2020-04-01",
-            "ID": "CVE-2020-1927",
-            "TITLE": "mod_rewrite CWE-601 open redirect"
+            "DATE_PUBLIC": "2021-06-01",
+            "ID": "CVE-2021-26690",
+            "TITLE": "mod_session NULL pointer dereference"
         },
         "source": {
             "defect": [],
@@ -3495,7 +3573,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_rewrite CWE-601 open redirect"
+                            "value": "mod_session NULL pointer dereference"
                         }
                     ]
                 }
@@ -3504,14 +3582,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "The issue was discovered by Fabrice Perez"
+                "value": "This issue was discovered and reported by GHSL team member @antonio-morales (Antonio Morales)"
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "In Apache HTTP Server versions 2.4.0 to 2.4.41 some mod_rewrite configurations vulnerable to open redirect."
+                    "value": "Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of Service"
                 }
             ]
         },
@@ -3534,12 +3612,17 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.41"
+                                                "version_value": "2.4.46"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.40"
+                                                "version_value": "2.4.43"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.41"
                                             },
                                             {
                                                 "version_name": "2.4",
@@ -3574,11 +3657,6 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.30"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
                                                 "version_value": "2.4.29"
                                             },
                                             {
@@ -3696,29 +3774,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2006-10-19",
+                "time": "2009-12-30",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2007-06-20",
+                "time": "2010-01-27",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2007-09-07",
-                "lang": "eng",
-                "value": "1.3.39 released"
-            },
-            {
-                "time": "2007-09-07",
-                "lang": "eng",
-                "value": "2.0.61 released"
-            },
-            {
-                "time": "2007-09-07",
+                "time": "2010-02-03",
                 "lang": "eng",
-                "value": "2.2.6 released"
+                "value": "1.3.42 released"
             }
         ],
         "CNA_private": {
@@ -3728,9 +3796,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2007-06-20",
-            "ID": "CVE-2006-5752",
-            "TITLE": "mod_status cross-site scripting"
+            "DATE_PUBLIC": "2010-01-27",
+            "ID": "CVE-2010-0010",
+            "TITLE": "mod_proxy overflow on 64-bit systems"
         },
         "source": {
             "defect": [],
@@ -3743,7 +3811,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_status cross-site scripting"
+                            "value": "mod_proxy overflow on 64-bit systems"
                         }
                     ]
                 }
@@ -3753,7 +3821,7 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw was found in the mod_status module. On sites where the server-status page is publicly accessible and ExtendedStatus is enabled this could lead to a cross-site scripting attack. Note that the server-status page is not enabled by default and it is best practice to not make this publicly available."
+                    "value": "An incorrect conversion between numeric types flaw was found in the mod_proxy module which affects some 64-bit architecture systems. A malicious HTTP server to which requests are being proxied could use this flaw to trigger a heap buffer overflow in an httpd child process via a carefully crafted response."
                 }
             ]
         },
@@ -3776,6 +3844,16 @@
                                             {
                                                 "version_name": "1.3",
                                                 "version_affected": "=",
+                                                "version_value": "1.3.41"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.39"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
                                                 "version_value": "1.3.37"
                                             },
                                             {
@@ -3892,131 +3970,188 @@
                                                 "version_name": "1.3",
                                                 "version_affected": "=",
                                                 "version_value": "1.3.2"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.59"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.58"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.55"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.54"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.53"
-                                            },
-                                            {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.52"
-                                            },
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2003-12-18",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2003-12-18",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2004-05-12",
+                "lang": "eng",
+                "value": "1.3.31 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2003-12-18",
+            "ID": "CVE-2003-0987",
+            "TITLE": "mod_digest nonce checking"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "mod_digest nonce checking"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "mod_digest does not properly verify the nonce of a client response by using a AuthNonce secret. This could allow a malicious user who is able to sniff network traffic to conduct a replay attack against a website using Digest protection. Note that mod_digest implements an older version of the MD5 Digest Authentication specification which is known not to work with modern browsers. This issue does not affect mod_auth_digest."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "low"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.51"
+                                                "version_value": "1.3.29"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.50"
+                                                "version_value": "1.3.28"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.49"
+                                                "version_value": "1.3.27"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.48"
+                                                "version_value": "1.3.26"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.47"
+                                                "version_value": "1.3.24"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.46"
+                                                "version_value": "1.3.22"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.45"
+                                                "version_value": "1.3.20"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.44"
+                                                "version_value": "1.3.19"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.43"
+                                                "version_value": "1.3.17"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.42"
+                                                "version_value": "1.3.14"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.40"
+                                                "version_value": "1.3.12"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.39"
+                                                "version_value": "1.3.11"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.37"
+                                                "version_value": "1.3.9"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.36"
+                                                "version_value": "1.3.6"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.35"
+                                                "version_value": "1.3.4"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "1.3.3"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "1.3.2"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "1.3.1"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "1.3.0"
                                             }
                                         ]
                                     }
@@ -4031,9 +4166,9 @@
     {
         "CVE_data_meta": {
             "ASSIGNER": "security@apache.org",
-            "ID": "CVE-2021-41524",
+            "ID": "CVE-2021-42013",
             "STATE": "REVIEW",
-            "TITLE": "null pointer dereference in h2 fuzzing"
+            "TITLE": "Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773)"
         },
         "affects": {
             "vendor": {
@@ -4047,7 +4182,13 @@
                                         "version_data": [
                                             {
                                                 "version_affected": "=",
+                                                "version_name": "Apache HTTP Server",
                                                 "version_value": "2.4.49"
+                                            },
+                                            {
+                                                "version_affected": "=",
+                                                "version_name": "Apache HTTP Server",
+                                                "version_value": "2.4.50"
                                             }
                                         ]
                                     }
@@ -4062,7 +4203,19 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "Apache httpd team would like to thank LI ZHI XIN from NSFocus Security Team for reporting this issue."
+                "value": "Reported by Juan Escobar from Dreamlab Technologies"
+            },
+            {
+                "lang": "eng",
+                "value": "Reported by Fernando Mu\u00f1oz from NULL Life CTF Team"
+            },
+            {
+                "lang": "eng",
+                "value": "Reported by Shungo Kumasaka"
+            },
+            {
+                "lang": "eng",
+                "value": "Reported by Nattapon Jongcharoen"
             }
         ],
         "data_format": "MITRE",
@@ -4072,7 +4225,7 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing,\nallowing an external source to DoS the server. This requires a specially crafted request. \n\nThe vulnerability was recently introduced in version 2.4.49. No exploit is known to the project."
+                    "value": "It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.  An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives.  \n\nIf files outside of these directories are not protected by the usual default configuration \"require all denied\", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code ex [...]
                 }
             ]
         },
@@ -4081,7 +4234,7 @@
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "critical"
             }
         ],
         "problemtype": {
@@ -4090,7 +4243,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "CWE-476 NULL Pointer Dereference"
+                            "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
                         }
                     ]
                 }
@@ -4109,24 +4262,18 @@
         "timeline": [
             {
                 "lang": "eng",
-                "time": "2021-09-17",
-                "value": "reported by Gerald Lee"
+                "time": "2021-10-06",
+                "value": "reported"
             },
             {
+                "time": "2021-10-07",
                 "lang": "eng",
-                "time": "2021-09-26",
-                "value": "fixed by r1893655 in 2.4.x"
+                "value": "fixed by r1893977, r1893980, r1893982 in 2.4.x"
             },
             {
                 "lang": "eng",
-                "time": "2021-10-04",
-                "value": "2.4.50 released"
-            }
-        ],
-        "work_around": [
-            {
-                "lang": "eng",
-                "value": "Disable the HTTP/2 protocol."
+                "time": "2021-10-07",
+                "value": "2.4.51 released"
             }
         ]
     },
@@ -4140,24 +4287,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2009-09-03",
+                "time": "2014-06-16",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2009-09-03",
+                "time": "2014-07-14",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2009-10-05",
+                "time": "2014-07-15",
                 "lang": "eng",
-                "value": "2.2.14 released"
+                "value": "2.4.10 released"
             },
             {
-                "time": "2010-10-19",
+                "time": "2014-09-03",
                 "lang": "eng",
-                "value": "2.0.64 released"
+                "value": "2.2.29 released"
             }
         ],
         "CNA_private": {
@@ -4167,9 +4314,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2009-09-03",
-            "ID": "CVE-2009-3095",
-            "TITLE": "mod_proxy_ftp FTP command injection"
+            "DATE_PUBLIC": "2014-07-14",
+            "ID": "CVE-2014-0231",
+            "TITLE": "mod_cgid denial of service"
         },
         "source": {
             "defect": [],
@@ -4182,23 +4329,29 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy_ftp FTP command injection"
+                            "value": "mod_cgid denial of service"
                         }
                     ]
                 }
             ]
         },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "This issue was reported by Rainer Jung of the ASF"
+            }
+        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw was found in the mod_proxy_ftp module. In a reverse proxy configuration, a remote attacker could use this flaw to bypass intended access restrictions by creating a carefully-crafted HTTP Authorization header, allowing the attacker to send arbitrary commands to the FTP server."
+                    "value": "A flaw was found in mod_cgid. If a server using mod_cgid hosted CGI scripts which did not consume standard input, a remote attacker could cause child processes to hang indefinitely, leading to denial of service."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "important"
             }
         ],
         "affects": {
@@ -4213,178 +4366,275 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.13"
+                                                "version_value": "2.4.9"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.12"
+                                                "version_value": "2.4.7"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.11"
+                                                "version_value": "2.4.6"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.10"
+                                                "version_value": "2.4.4"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.9"
+                                                "version_value": "2.4.3"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.8"
+                                                "version_value": "2.4.2"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.1"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.6"
+                                                "version_value": "2.2.27"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.5"
+                                                "version_value": "2.2.26"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "2.2.25"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "2.2.24"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "2.2.23"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "2.2.22"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.63"
+                                                "version_value": "2.2.21"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.61"
+                                                "version_value": "2.2.20"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.59"
+                                                "version_value": "2.2.19"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.58"
+                                                "version_value": "2.2.18"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.55"
+                                                "version_value": "2.2.17"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.54"
+                                                "version_value": "2.2.16"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.53"
+                                                "version_value": "2.2.15"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.52"
+                                                "version_value": "2.2.14"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.51"
+                                                "version_value": "2.2.13"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.50"
+                                                "version_value": "2.2.12"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.49"
+                                                "version_value": "2.2.11"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.48"
+                                                "version_value": "2.2.10"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.47"
+                                                "version_value": "2.2.9"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.46"
+                                                "version_value": "2.2.8"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.45"
+                                                "version_value": "2.2.6"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.44"
+                                                "version_value": "2.2.5"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.43"
+                                                "version_value": "2.2.4"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.42"
+                                                "version_value": "2.2.3"
                                             },
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.40"
+                                                "version_value": "2.2.2"
                                             },
                                             {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2002-07-05",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2002-08-09",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2002-08-09",
+                "lang": "eng",
+                "value": "2.0.40 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2002-08-09",
+            "ID": "CVE-2002-0654",
+            "TITLE": "Path revealing exposures"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "Path revealing exposures"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "A path-revealing exposure was present in multiview type map negotiation (such as the default error documents) where a module would report the full path of the typemapped .var file when multiple documents or no documents could be served. Additionally a path-revealing exposure in cgi/cgid when Apache fails to invoke a script. The modules would report \"couldn't create child process /path-to-script/script.pl\" revealing the full path of the script."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "low"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.39"
                                             },
                                             {
                                                 "version_name": "2.0",
-                                                "version_affected": "=",
+                                                "version_affected": "?=",
                                                 "version_value": "2.0.37"
                                             },
                                             {
                                                 "version_name": "2.0",
-                                                "version_affected": "=",
+                                                "version_affected": "?=",
                                                 "version_value": "2.0.36"
                                             },
                                             {
                                                 "version_name": "2.0",
-                                                "version_affected": "=",
+                                                "version_affected": "?=",
                                                 "version_value": "2.0.35"
                                             }
                                         ]
@@ -4407,19 +4657,14 @@
         "references": {},
         "timeline": [
             {
-                "time": "2021-01-26",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2021-06-01",
+                "time": "2001-07-09",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2021-06-01",
+                "time": "2001-10-12",
                 "lang": "eng",
-                "value": "2.4.48 released"
+                "value": "1.3.22 released"
             }
         ],
         "CNA_private": {
@@ -4429,9 +4674,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2021-06-01",
-            "ID": "CVE-2020-13938",
-            "TITLE": "Improper Handling of Insufficient Privileges"
+            "DATE_PUBLIC": "2001-07-09",
+            "ID": "CVE-2001-0731",
+            "TITLE": "Multiviews can cause a directory listing to be displayed"
         },
         "source": {
             "defect": [],
@@ -4444,29 +4689,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Improper Handling of Insufficient Privileges"
+                            "value": "Multiviews can cause a directory listing to be displayed"
                         }
                     ]
                 }
             ]
         },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "Discovered by Ivan Zhakov"
-            }
-        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows"
+                    "value": "A vulnerability was found when Multiviews are used to negotiate the directory index. In some configurations, requesting a URI with a QUERY_STRING of M=D could return a directory listing rather than the expected index page."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "important"
             }
         ],
         "affects": {
@@ -4481,149 +4720,69 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.46"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.43"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.41"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.39"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.38"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.37"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.35"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.34"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.33"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.29"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.28"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.27"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.26"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.25"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.23"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.20"
-                                            },
-                                            {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.18"
+                                                "version_value": "1.3.20"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.17"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.19"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.16"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.17"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.12"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.14"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.10"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.12"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.9"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.11"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.7"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.9"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.6"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.6"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.4"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.4"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.3"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.3"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.2"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.1"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.0"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.0"
                                             }
                                         ]
                                     }
@@ -4645,19 +4804,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2013-03-05",
+                "time": "2008-05-29",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2018-03-21",
+                "time": "2008-06-10",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2018-03-21",
+                "time": "2010-10-19",
                 "lang": "eng",
-                "value": "2.4.33 released"
+                "value": "2.0.64 released"
+            },
+            {
+                "time": "2008-06-14",
+                "lang": "eng",
+                "value": "2.2.9 released"
             }
         ],
         "CNA_private": {
@@ -4667,9 +4831,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2018-03-21",
-            "ID": "CVE-2018-1312",
-            "TITLE": "Weak Digest auth nonce generation in mod_auth_digest"
+            "DATE_PUBLIC": "2008-06-10",
+            "ID": "CVE-2008-2364",
+            "TITLE": "mod_proxy_http DoS"
         },
         "source": {
             "defect": [],
@@ -4682,29 +4846,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Weak Digest auth nonce generation in mod_auth_digest"
+                            "value": "mod_proxy_http DoS"
                         }
                     ]
                 }
             ]
         },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "The issue was discovered by Nicolas Daniels."
-            }
-        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "When generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed across servers by an attacker without detection."
+                    "value": "A flaw was found in the handling of excessive interim responses from an origin server when using mod_proxy_http. A remote attacker could cause a denial of service or high memory usage."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -4719,180 +4877,154 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.29"
+                                                "version_value": "2.0.63"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.28"
+                                                "version_value": "2.0.61"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.27"
+                                                "version_value": "2.0.59"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.26"
+                                                "version_value": "2.0.58"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.25"
+                                                "version_value": "2.0.55"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.23"
+                                                "version_value": "2.0.54"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.20"
+                                                "version_value": "2.0.53"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.18"
+                                                "version_value": "2.0.52"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.17"
+                                                "version_value": "2.0.51"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.16"
+                                                "version_value": "2.0.50"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.12"
+                                                "version_value": "2.0.49"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.10"
+                                                "version_value": "2.0.48"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.9"
+                                                "version_value": "2.0.47"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.7"
+                                                "version_value": "2.0.46"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.6"
+                                                "version_value": "2.0.45"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.4"
+                                                "version_value": "2.0.44"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.3"
+                                                "version_value": "2.0.43"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_value": "2.0.42"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.1"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2002-10-03",
-                "lang": "eng",
-                "value": "2.0.43 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "ID": "CVE-2002-1156",
-            "TITLE": "CGI scripts source revealed using WebDAV"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "CGI scripts source revealed using WebDAV"
-                        }
-                    ]
-                }
-            ]
-        },
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "In Apache 2.0.42 only, for a location where both WebDAV and CGI were enabled, a POST request to a CGI script would reveal the CGI source to a remote user."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "moderate"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                                "version_value": "2.0.40"
+                                            },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.42"
+                                                "version_value": "2.0.39"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.37"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.36"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.35"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.8"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.6"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.5"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.4"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.2"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -4914,14 +5046,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2002-04-22",
+                "time": "2008-01-15",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2008-01-21",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2002-05-08",
+                "time": "2009-07-27",
                 "lang": "eng",
-                "value": "2.0.36 released"
+                "value": "2.2.12 released"
             }
         ],
         "CNA_private": {
@@ -4931,9 +5068,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2002-04-22",
-            "ID": "CVE-2002-1592",
-            "TITLE": "Warning messages could be displayed to users"
+            "DATE_PUBLIC": "2008-01-21",
+            "ID": "CVE-2008-0456",
+            "TITLE": "CRLF injection in mod_negotiation when untrusted uploads are supported"
         },
         "source": {
             "defect": [],
@@ -4946,7 +5083,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Warning messages could be displayed to users"
+                            "value": "CRLF injection in mod_negotiation when untrusted uploads are supported"
                         }
                     ]
                 }
@@ -4956,7 +5093,7 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "In some cases warning messages could get returned to end users in addition to being recorded in the error log. This could reveal the path to a CGI script for example, a minor security exposure."
+                    "value": "Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled."
                 }
             ]
         },
@@ -4977,9 +5114,54 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.11"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.10"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.9"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.8"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.6"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.5"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.4"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.35"
+                                                "version_value": "2.2.2"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -5001,19 +5183,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2020-01-03",
+                "time": "2003-02-24",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2020-04-01",
+                "time": "2003-02-24",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2020-04-01",
+                "time": "2004-04-02",
                 "lang": "eng",
-                "value": "2.4.42 released"
+                "value": "2.0.46 released"
+            },
+            {
+                "time": "2002-06-18",
+                "lang": "eng",
+                "value": "1.3.26 released"
             }
         ],
         "CNA_private": {
@@ -5023,9 +5210,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2020-04-01",
-            "ID": "CVE-2020-1934",
-            "TITLE": "mod_proxy_ftp use of uninitialized value"
+            "DATE_PUBLIC": "2003-02-24",
+            "ID": "CVE-2003-0083",
+            "TITLE": "Filtered escape sequences"
         },
         "source": {
             "defect": [],
@@ -5038,23 +5225,17 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy_ftp use of uninitialized value"
+                            "value": "Filtered escape sequences"
                         }
                     ]
                 }
             ]
         },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "The issue was discovered by Chamal De Silva"
-            }
-        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "in Apache HTTP Server versions 2.4.0 to 2.4.41, mod_proxy_ftp use of uninitialized value with malicious FTP backend."
+                    "value": "Apache did not filter terminal escape sequences from its access logs, which could make it easier for attackers to insert those sequences into terminal emulators containing vulnerabilities related to escape sequences."
                 }
             ]
         },
@@ -5075,149 +5256,124 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.41"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.40"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.39"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.38"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.37"
-                                            },
-                                            {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.35"
+                                                "version_value": "2.0.45"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.34"
+                                                "version_value": "2.0.44"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.33"
+                                                "version_value": "2.0.43"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.30"
+                                                "version_value": "2.0.42"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.29"
+                                                "version_value": "2.0.40"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.28"
+                                                "version_value": "2.0.39"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.27"
+                                                "version_value": "2.0.37"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.26"
+                                                "version_value": "2.0.36"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.25"
+                                                "version_value": "2.0.35"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.23"
+                                                "version_value": "1.3.24"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.20"
+                                                "version_value": "1.3.22"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.18"
+                                                "version_value": "1.3.20"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.17"
+                                                "version_value": "1.3.19"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.16"
+                                                "version_value": "1.3.17"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.12"
+                                                "version_value": "1.3.14"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.10"
+                                                "version_value": "1.3.12"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.9"
+                                                "version_value": "1.3.11"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.7"
+                                                "version_value": "1.3.9"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.6"
+                                                "version_value": "1.3.6"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.4"
+                                                "version_value": "1.3.4"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.3"
+                                                "version_value": "1.3.3"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_value": "1.3.2"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_value": "1.3.1"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.0"
+                                                "version_value": "1.3.0"
                                             }
                                         ]
                                     }
@@ -5239,19 +5395,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2018-06-29",
+                "time": "2016-10-13",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2018-07-18",
+                "time": "2020-08-07",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2018-07-15",
+                "time": "2020-08-07",
                 "lang": "eng",
-                "value": "2.4.34 released"
+                "value": "2.4.25 released"
             }
         ],
         "CNA_private": {
@@ -5261,9 +5417,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2018-07-18",
-            "ID": "CVE-2018-8011",
-            "TITLE": "mod_md, DoS via Coredumps on specially crafted requests"
+            "DATE_PUBLIC": "2020-08-07",
+            "ID": "CVE-2020-11985",
+            "TITLE": "IP address spoofing when proxying using mod_remoteip and mod_rewrite"
         },
         "source": {
             "defect": [],
@@ -5276,7 +5432,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_md, DoS via Coredumps on specially crafted requests"
+                            "value": "IP address spoofing when proxying using mod_remoteip and mod_rewrite"
                         }
                     ]
                 }
@@ -5285,20 +5441,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "The issue was discovered by Daniel Caminada <da...@ergon.ch>."
+                "value": ""
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server."
+                    "value": "For configurations using proxying with mod_remoteip and certain mod_rewrite rules, an attacker could spoof their IP address for logging and PHP scripts. Note this issue was fixed in Apache HTTP Server 2.4.24 but was retrospectively allocated a low severity CVE in 2020."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "low"
             }
         ],
         "affects": {
@@ -5315,219 +5471,72 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.33"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "ID": "CVE-2021-42013",
-            "STATE": "REVIEW",
-            "TITLE": "Path Traversal and Remote Code Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete fix of CVE-2021-41773)"
-        },
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                                "version_value": "2.4.23"
+                                            },
                                             {
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_name": "Apache HTTP Server",
-                                                "version_value": "2.4.49"
+                                                "version_value": "2.4.20"
                                             },
                                             {
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_name": "Apache HTTP Server",
-                                                "version_value": "2.4.50"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        },
-                        "vendor_name": "Apache Software Foundation"
-                    }
-                ]
-            }
-        },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "Reported by Juan Escobar from Dreamlab Technologies"
-            },
-            {
-                "lang": "eng",
-                "value": "Reported by Fernando Mu\u00f1oz from NULL Life CTF Team"
-            },
-            {
-                "lang": "eng",
-                "value": "Reported by Shungo Kumasaka"
-            },
-            {
-                "lang": "eng",
-                "value": "Reported by Nattapon Jongcharoen"
-            }
-        ],
-        "data_format": "MITRE",
-        "data_type": "CVE",
-        "data_version": "4.0",
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient.  An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives.  \n\nIf files outside of these directories are not protected by the usual default configuration \"require all denied\", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code ex [...]
-                }
-            ]
-        },
-        "generator": {
-            "engine": "Vulnogram 0.0.9"
-        },
-        "impact": [
-            {
-                "other": "critical"
-            }
-        ],
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
-                        }
-                    ]
-                }
-            ]
-        },
-        "references": {
-            "reference_data": [
-                {
-                    "refsource": "CONFIRM"
-                }
-            ]
-        },
-        "source": {
-            "discovery": "UNKNOWN"
-        },
-        "timeline": [
-            {
-                "lang": "eng",
-                "time": "2021-10-06",
-                "value": "reported"
-            },
-            {
-                "time": "2021-10-07",
-                "lang": "eng",
-                "value": "fixed by r1893977, r1893980, r1893982 in 2.4.x"
-            },
-            {
-                "lang": "eng",
-                "time": "2021-10-07",
-                "value": "2.4.51 released"
-            }
-        ]
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2014-09-17",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2014-11-12",
-                "lang": "eng",
-                "value": "public"
-            },
-            {
-                "time": "2015-01-30",
-                "lang": "eng",
-                "value": "2.4.12 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2014-11-12",
-            "ID": "CVE-2014-3583",
-            "TITLE": "mod_proxy_fcgi out-of-bounds memory read"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "mod_proxy_fcgi out-of-bounds memory read"
-                        }
-                    ]
-                }
-            ]
-        },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "This issue was reported by Teguh P. Alko."
-            }
-        ],
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "An out-of-bounds memory read was found in mod_proxy_fcgi. A malicious FastCGI server could send a carefully crafted response which could lead to a crash when reading past the end of a heap memory or stack buffer. This issue affects version 2.4.10 only."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "low"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                                "version_value": "2.4.18"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.17"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.16"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.12"
+                                            },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
                                                 "version_value": "2.4.10"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.9"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.7"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.6"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.4"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.3"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.2"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.1"
                                             }
                                         ]
                                     }
@@ -5549,19 +5558,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2008-01-15",
+                "time": "2003-04-25",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2008-01-21",
+                "time": "2003-05-28",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2009-07-27",
+                "time": "2003-05-28",
                 "lang": "eng",
-                "value": "2.2.12 released"
+                "value": "2.0.46 released"
             }
         ],
         "CNA_private": {
@@ -5571,9 +5580,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2008-01-21",
-            "ID": "CVE-2008-0456",
-            "TITLE": "CRLF injection in mod_negotiation when untrusted uploads are supported"
+            "DATE_PUBLIC": "2003-05-28",
+            "ID": "CVE-2003-0189",
+            "TITLE": "Basic Authentication DoS"
         },
         "source": {
             "defect": [],
@@ -5586,7 +5595,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "CRLF injection in mod_negotiation when untrusted uploads are supported"
+                            "value": "Basic Authentication DoS"
                         }
                     ]
                 }
@@ -5596,13 +5605,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled."
+                    "value": "A build system problem in Apache 2.0.40 through 2.0.45 allows remote attackers to cause a denial of access to authenticated content when a threaded server is used."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "important"
             }
         ],
         "affects": {
@@ -5617,54 +5626,29 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.11"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.10"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.9"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.8"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.6"
-                                            },
-                                            {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.5"
+                                                "version_value": "2.0.45"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "2.0.44"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "2.0.43"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "2.0.42"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "2.0.40"
                                             }
                                         ]
                                     }
@@ -5686,19 +5670,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2020-09-11",
+                "time": "2018-10-08",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2021-06-01",
+                "time": "2019-01-22",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2021-06-01",
+                "time": "2019-02-28",
                 "lang": "eng",
-                "value": "2.4.48 released"
+                "value": "2.4.38 released"
             }
         ],
         "CNA_private": {
@@ -5708,9 +5692,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2021-06-01",
-            "ID": "CVE-2020-13950",
-            "TITLE": "mod_proxy_http NULL pointer dereference"
+            "DATE_PUBLIC": "2019-01-22",
+            "ID": "CVE-2018-17199",
+            "TITLE": "mod_session_cookie does not respect expiry time"
         },
         "source": {
             "defect": [],
@@ -5723,7 +5707,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy_http NULL pointer dereference"
+                            "value": "mod_session_cookie does not respect expiry time"
                         }
                     ]
                 }
@@ -5732,14 +5716,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "Reported by Marc Stern (<marc.stern approach.be>)"
+                "value": "The issue was discovered by Diego Angulo from ImExHS."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of Service"
+                    "value": "In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is decoded."
                 }
             ]
         },
@@ -5762,17 +5746,127 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.46"
+                                                "version_value": "2.4.37"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.43"
+                                                "version_value": "2.4.35"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.41"
+                                                "version_value": "2.4.34"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.33"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.30"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.29"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.28"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.27"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.26"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.25"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.23"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.20"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.18"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.17"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.16"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.12"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.10"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.9"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.7"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.6"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.4"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.3"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.2"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.1"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.0"
                                             }
                                         ]
                                     }
@@ -5794,19 +5888,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2004-07-07",
+                "time": "2004-10-21",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2004-07-07",
+                "time": "2004-10-21",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2004-09-15",
+                "time": "2004-10-28",
                 "lang": "eng",
-                "value": "2.0.51 released"
+                "value": "1.3.33 released"
             }
         ],
         "CNA_private": {
@@ -5816,9 +5910,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2004-07-07",
-            "ID": "CVE-2004-0748",
-            "TITLE": "SSL connection infinite loop"
+            "DATE_PUBLIC": "2004-10-21",
+            "ID": "CVE-2004-0940",
+            "TITLE": "mod_include overflow"
         },
         "source": {
             "defect": [],
@@ -5831,7 +5925,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "SSL connection infinite loop"
+                            "value": "mod_include overflow"
                         }
                     ]
                 }
@@ -5841,13 +5935,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "An issue was discovered in the mod_ssl module in Apache 2.0. A remote attacker who forces an SSL connection to be aborted in a particular state may cause an Apache child process to enter an infinite loop, consuming CPU resources."
+                    "value": "A buffer overflow in mod_include could allow a local user who is authorised to create server side include (SSI) files to gain the privileges of a httpd child."
                 }
             ]
         },
         "impact": [
             {
-                "other": "important"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -5862,74 +5956,109 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.50"
+                                                "version_value": "1.3.32"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.49"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.31"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.48"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.29"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.47"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.28"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.46"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.27"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.45"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.26"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.44"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.24"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.43"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.22"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.42"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.20"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.40"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.19"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.39"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.17"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.37"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.14"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.36"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.12"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "?=",
-                                                "version_value": "2.0.35"
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.11"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.9"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.6"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.4"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.3"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.2"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.1"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "=",
+                                                "version_value": "1.3.0"
                                             }
                                         ]
                                     }
@@ -5951,9 +6080,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2000-10-13",
+                "time": "2002-12-04",
                 "lang": "eng",
-                "value": "1.3.14 released"
+                "value": "reported"
+            },
+            {
+                "time": "2003-01-20",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2003-01-20",
+                "lang": "eng",
+                "value": "2.0.44 released"
             }
         ],
         "CNA_private": {
@@ -5963,8 +6102,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "ID": "CVE-2000-0505",
-            "TITLE": "Requests can cause directory listing to be displayed on NT"
+            "DATE_PUBLIC": "2003-01-20",
+            "ID": "CVE-2003-0016",
+            "TITLE": "MS-DOS device name filtering"
         },
         "source": {
             "defect": [],
@@ -5977,7 +6117,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Requests can cause directory listing to be displayed on NT"
+                            "value": "MS-DOS device name filtering"
                         }
                     ]
                 }
@@ -5987,13 +6127,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A security hole on Apache for Windows allows a user to view the listing of a directory instead of the default HTML page by sending a carefully constructed request."
+                    "value": "On Windows platforms Apache did not correctly filter MS-DOS device names which could lead to denial of service attacks or remote code execution."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "critical"
             }
         ],
         "affects": {
@@ -6008,49 +6148,39 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.12"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "?=",
-                                                "version_value": "1.3.11"
-                                            },
-                                            {
-                                                "version_name": "1.3",
-                                                "version_affected": "?=",
-                                                "version_value": "1.3.9"
+                                                "version_value": "2.0.43"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "?=",
-                                                "version_value": "1.3.6"
+                                                "version_value": "2.0.42"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "?=",
-                                                "version_value": "1.3.4"
+                                                "version_value": "2.0.40"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "?=",
-                                                "version_value": "1.3.3"
+                                                "version_value": "2.0.39"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "?=",
-                                                "version_value": "1.3.2"
+                                                "version_value": "2.0.37"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "?=",
-                                                "version_value": "1.3.1"
+                                                "version_value": "2.0.36"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "?=",
-                                                "version_value": "1.3.0"
+                                                "version_value": "2.0.35"
                                             }
                                         ]
                                     }
@@ -6072,19 +6202,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2008-12-25",
+                "time": "2007-12-12",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2009-06-01",
+                "time": "2008-01-02",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2009-07-27",
+                "time": "2008-01-19",
                 "lang": "eng",
-                "value": "2.2.12 released"
+                "value": "2.2.8 released"
             }
         ],
         "CNA_private": {
@@ -6094,9 +6224,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2009-06-01",
-            "ID": "CVE-2009-0023",
-            "TITLE": "APR-util heap underwrite"
+            "DATE_PUBLIC": "2008-01-02",
+            "ID": "CVE-2007-6422",
+            "TITLE": "mod_proxy_balancer DoS"
         },
         "source": {
             "defect": [],
@@ -6109,7 +6239,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "APR-util heap underwrite"
+                            "value": "mod_proxy_balancer DoS"
                         }
                     ]
                 }
@@ -6119,13 +6249,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A heap-based underwrite flaw was found in the way the bundled copy of the APR-util library created compiled forms of particular search patterns. An attacker could formulate a specially-crafted search keyword, that would overwrite arbitrary heap memory locations when processed by the pattern preparation engine."
+                    "value": "A flaw was found in the mod_proxy_balancer module. On sites where mod_proxy_balancer is enabled, an authorized user could send a carefully crafted request that would cause the Apache child process handling that request to crash. This could lead to a denial of service if using a threaded Multi-Processing Module."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "low"
             }
         ],
         "affects": {
@@ -6142,26 +6272,6 @@
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.11"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.10"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.9"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.8"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
                                                 "version_value": "2.2.6"
                                             },
                                             {
@@ -6204,17 +6314,144 @@
         "data_format": "MITRE",
         "data_version": "4.0",
         "generator": {
+            "engine": "Vulnogram 0.0.9"
+        },
+        "CVE_data_meta": {
+            "ID": "CVE-2021-31618",
+            "ASSIGNER": "security@apache.org",
+            "DATE_PUBLIC": "2021-06-01",
+            "TITLE": "NULL pointer dereference on specially crafted HTTP/2 request",
+            "AKA": "",
+            "STATE": "DRAFT"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
+                                                "version_name": "",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.47",
+                                                "platform": ""
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "CWE-476 NULL Pointer Dereference"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "value": "Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected.\n\nThis rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one rece [...]
+                    "lang": "eng"
+                }
+            ]
+        },
+        "references": {
+            "reference_data": [
+                {
+                    "refsource": "CONFIRM",
+                    "url": "",
+                    "name": ""
+                }
+            ]
+        },
+        "configuration": [],
+        "impact": [
+            {
+                "other": "important"
+            }
+        ],
+        "exploit": [],
+        "work_around": [
+            {
+                "lang": "eng",
+                "value": "On unpatched servers, the `h2` protocol can be disabled by removing it from the `Protocols` configuration. If the `h2` protocol is not enabled, the server is not affected by this vulnerability."
+            }
+        ],
+        "solution": [],
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "Apache HTTP server would like to thank  LI ZHI XIN from NSFoucs for reporting this."
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd",
+            "publish": {
+                "ym": "",
+                "year": "",
+                "month": ""
+            },
+            "share_with_CVE": true,
+            "CVE_table_description": [],
+            "CVE_list": [],
+            "internal_comments": "",
+            "todo": [],
+            "email": ""
+        },
+        "timeline": [
+            {
+                "time": "2021-04-22",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2021-06-01",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2021-06-01",
+                "lang": "eng",
+                "value": "2.4.48 released"
+            }
+        ]
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
             "engine": "xmltojsonmjc 1.0"
         },
         "references": {},
         "timeline": [
             {
-                "time": "2016-02-10",
+                "time": "2016-07-24",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2016-12-20",
+                "time": "2018-08-14",
                 "lang": "eng",
                 "value": "public"
             },
@@ -6236,9 +6473,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2016-12-20",
-            "ID": "CVE-2016-8743",
-            "TITLE": "Apache HTTP Request Parsing Whitespace Defects"
+            "DATE_PUBLIC": "2018-08-14",
+            "ID": "CVE-2016-4975",
+            "TITLE": "mod_userdir CRLF injection"
         },
         "source": {
             "defect": [],
@@ -6251,7 +6488,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Apache HTTP Request Parsing Whitespace Defects"
+                            "value": "mod_userdir CRLF injection"
                         }
                     ]
                 }
@@ -6260,20 +6497,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "We would like to thank David Dennerline at IBM Security's X-Force Researchers as well as R\u00e9gis Leroy for each reporting this issue."
+                "value": "The issue was discovered by Sergey Bobrov"
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Apache HTTP Server, prior to release 2.4.25 (and 2.2.32), accepted a broad pattern of unusual whitespace patterns from the user-agent, including bare CR, FF, VTAB in parsing the request line and request header lines, as well as HTAB in parsing the request line. Any bare CR present in request lines was treated as whitespace and remained in the request field member \"the_request\", while a bare CR in the request header field name would be honored as whitespace [...]
+                    "value": "Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the \"Location\" or other outbound header key or value."
                 }
             ]
         },
         "impact": [
             {
-                "other": "important"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -6517,19 +6754,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2013-05-29",
+                "time": "2016-01-20",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2013-07-22",
+                "time": "2016-12-20",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2013-07-22",
+                "time": "2016-12-20",
                 "lang": "eng",
-                "value": "2.4.6 released"
+                "value": "2.4.25 released"
             }
         ],
         "CNA_private": {
@@ -6539,9 +6776,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2013-07-22",
-            "ID": "CVE-2013-2249",
-            "TITLE": "mod_session_dbd session fixation flaw"
+            "DATE_PUBLIC": "2016-12-20",
+            "ID": "CVE-2016-0736",
+            "TITLE": "Padding Oracle in Apache mod_session_crypto"
         },
         "source": {
             "defect": [],
@@ -6554,7 +6791,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_session_dbd session fixation flaw"
+                            "value": "Padding Oracle in Apache mod_session_crypto"
                         }
                     ]
                 }
@@ -6563,20 +6800,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "This issue was reported by Takashi Sato"
+                "value": "We would like to thank individuals at the RedTeam Pentesting GmbH for reporting this issue."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw in mod_session_dbd caused it to proceed with save operations for a session without considering the dirty flag and the requirement for a new session ID."
+                    "value": "Prior to Apache HTTP release 2.4.25, mod_sessioncrypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC. An authentication tag (SipHash MAC) is now added to prevent such attacks."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "low"
             }
         ],
         "affects": {
@@ -6593,6 +6830,56 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
+                                                "version_value": "2.4.23"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.20"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.18"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.17"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.16"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.12"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.10"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.9"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.7"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.6"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
                                                 "version_value": "2.4.4"
                                             },
                                             {
@@ -6621,11 +6908,133 @@
         }
     },
     {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2004-07-07",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2004-07-07",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2004-09-15",
+                "lang": "eng",
+                "value": "2.0.51 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
         "CVE_data_meta": {
             "ASSIGNER": "security@apache.org",
-            "ID": "CVE-2021-39275",
-            "STATE": "READY",
-            "TITLE": "ap_escape_quotes buffer overflow"
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2004-07-07",
+            "ID": "CVE-2004-0751",
+            "TITLE": "Malicious SSL proxy can cause crash"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "Malicious SSL proxy can cause crash"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "An issue was discovered in the mod_ssl module in Apache 2.0.44-2.0.50 which could be triggered if the server is configured to allow proxying to a remote SSL server. A malicious remote SSL server could force an httpd child process to crash by sending a carefully crafted response header. This issue is not believed to allow execution of arbitrary code and will only result in a denial of service where a threaded process model is in use."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "low"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.50"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.49"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.48"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.47"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.46"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.45"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.44"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "ID": "CVE-2021-33193",
+            "STATE": "PUBLIC",
+            "TITLE": "Request splitting via HTTP/2 method injection and mod_proxy"
         },
         "affects": {
             "vendor": {
@@ -6641,6 +7050,11 @@
                                                 "version_affected": "<=",
                                                 "version_name": "Apache HTTP Server 2.4",
                                                 "version_value": "2.4.48"
+                                            },
+                                            {
+                                                "version_affected": "!<",
+                                                "version_name": "Apache HTTP Server 2.4",
+                                                "version_value": "2.4.17"
                                             }
                                         ]
                                     }
@@ -6655,7 +7069,7 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "ClusterFuzz"
+                "value": "Reported by James Kettle of PortSwigger"
             }
         ],
         "data_format": "MITRE",
@@ -6665,7 +7079,7 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "ap_escape_quotes() may write beyond the end of a buffer when given malicious input.  \nNo included modules pass untrusted data to these functions, but third-party / external modules may.\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
+                    "value": "A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning.\n\nThis issue affects Apache HTTP Server 2.4.17 to 2.4.48."
                 }
             ]
         },
@@ -6674,7 +7088,7 @@
         },
         "impact": [
             {
-                "other": "low"
+                "other": "moderate"
             }
         ],
         "problemtype": {
@@ -6683,7 +7097,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Buffer Overflow"
+                            "value": "Request Splitting"
                         }
                     ]
                 }
@@ -6692,7 +7106,12 @@
         "references": {
             "reference_data": [
                 {
-                    "refsource": "CONFIRM"
+                    "refsource": "CONFIRM",
+                    "url": "https://portswigger.net/research/http2"
+                },
+                {
+                    "refsource": "CONFIRM",
+                    "url": "https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch"
                 }
             ]
         },
@@ -6702,6 +7121,16 @@
         "timeline": [
             {
                 "lang": "eng",
+                "time": "2021-05-11",
+                "value": "reported"
+            },
+            {
+                "lang": "eng",
+                "time": "2021-08-06",
+                "value": "public"
+            },
+            {
+                "lang": "eng",
                 "time": "2021-09-16",
                 "value": "2.4.49 released"
             }
@@ -6717,24 +7146,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2011-12-30",
+                "time": "2004-08-05",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2012-01-11",
+                "time": "2004-09-15",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-01-31",
-                "lang": "eng",
-                "value": "2.2.22 released"
-            },
-            {
-                "time": "2013-07-22",
+                "time": "2004-09-15",
                 "lang": "eng",
-                "value": "2.0.65 released"
+                "value": "2.0.51 released"
             }
         ],
         "CNA_private": {
@@ -6744,9 +7168,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2012-01-11",
-            "ID": "CVE-2012-0031",
-            "TITLE": "scoreboard parent DoS"
+            "DATE_PUBLIC": "2004-09-15",
+            "ID": "CVE-2004-0747",
+            "TITLE": "Environment variable expansion flaw"
         },
         "source": {
             "defect": [],
@@ -6759,7 +7183,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "scoreboard parent DoS"
+                            "value": "Environment variable expansion flaw"
                         }
                     ]
                 }
@@ -6768,14 +7192,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "This issue was reported by halfdog"
+                "value": "We would like to thank the Swedish IT Incident Centre (SITIC) for reporting this issue."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw was found in the handling of the scoreboard. An unprivileged child process could cause the parent process to crash at shutdown rather than terminate cleanly."
+                    "value": "A buffer overflow was found in the expansion of environment variables during configuration file parsing. This issue could allow a local user to gain the privileges of a httpd child if a server can be forced to parse a carefully crafted .htaccess file written by a local user."
                 }
             ]
         },
@@ -6796,155 +7220,162 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.21"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.20"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.19"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.18"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.17"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.16"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.15"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.14"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.13"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.12"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.11"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.10"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.9"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.8"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.6"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.5"
-                                            },
-                                            {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "2.0.50"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "2.0.49"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "2.0.48"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "2.0.47"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.64"
+                                                "version_value": "2.0.46"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.63"
+                                                "version_value": "2.0.45"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.61"
+                                                "version_value": "2.0.44"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.59"
+                                                "version_value": "2.0.43"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.58"
+                                                "version_value": "2.0.42"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.55"
+                                                "version_value": "2.0.40"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.54"
+                                                "version_value": "2.0.39"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.53"
+                                                "version_value": "2.0.37"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.52"
+                                                "version_value": "2.0.36"
                                             },
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.51"
-                                            },
+                                                "version_value": "2.0.35"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2004-08-25",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2004-09-15",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2004-09-15",
+                "lang": "eng",
+                "value": "2.0.51 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2004-09-15",
+            "ID": "CVE-2004-0786",
+            "TITLE": "IPv6 URI parsing heap overflow"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "IPv6 URI parsing heap overflow"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "Testing using the Codenomicon HTTP Test Tool performed by the Apache Software Foundation security group and Red Hat uncovered an input validation issue in the IPv6 URI parsing routines in the apr-util library. If a remote attacker sent a request including a carefully crafted URI, an httpd child process could be made to crash. One some BSD systems it is believed this flaw may be able to lead to remote code execution."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "critical"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
                                             {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
@@ -7035,19 +7466,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2011-12-30",
+                "time": "2017-05-06",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2011-11-28",
+                "time": "2017-06-19",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-01-31",
+                "time": "2017-06-19",
                 "lang": "eng",
-                "value": "2.2.22 released"
+                "value": "2.4.26 released"
+            },
+            {
+                "time": "2017-07-11",
+                "lang": "eng",
+                "value": "2.2.34 released"
             }
         ],
         "CNA_private": {
@@ -7057,9 +7493,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2011-11-28",
-            "ID": "CVE-2012-0021",
-            "TITLE": "mod_log_config crash"
+            "DATE_PUBLIC": "2017-06-19",
+            "ID": "CVE-2017-7668",
+            "TITLE": "ap_find_token() Buffer Overread"
         },
         "source": {
             "defect": [],
@@ -7072,23 +7508,29 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_log_config crash"
+                            "value": "ap_find_token() Buffer Overread"
                         }
                     ]
                 }
             ]
         },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "We would like to thank Javier Jim\u00e9nez (javijmor@gmail.com) for reporting this issue."
+            }
+        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw was found in mod_log_config. If the '%{cookiename}C' log format string is in use, a remote attacker could send a specific cookie causing a crash. This crash would only be a denial of service if using a threaded MPM."
+                    "value": "The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "important"
             }
         ],
         "affects": {
@@ -7101,31 +7543,16 @@
                                 {
                                     "product_name": "Apache HTTP Server",
                                     "version": {
-                                        "version_data": [
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.21"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.20"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.19"
-                                            },
+                                        "version_data": [
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.18"
+                                                "version_value": "2.4.25"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.17"
+                                                "version_value": "2.2.32"
                                             }
                                         ]
                                     }
@@ -7147,19 +7574,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2014-11-09",
+                "time": "2015-02-03",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2014-11-09",
+                "time": "2015-03-05",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2015-01-30",
+                "time": "2015-07-15",
                 "lang": "eng",
-                "value": "2.4.12 released"
+                "value": "2.4.16 released"
             }
         ],
         "CNA_private": {
@@ -7169,9 +7596,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2014-11-09",
-            "ID": "CVE-2014-8109",
-            "TITLE": "mod_lua multiple \"Require\" directive handling is broken"
+            "DATE_PUBLIC": "2015-03-05",
+            "ID": "CVE-2015-0253",
+            "TITLE": "Crash in ErrorDocument 400 handling"
         },
         "source": {
             "defect": [],
@@ -7184,7 +7611,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_lua multiple \"Require\" directive handling is broken"
+                            "value": "Crash in ErrorDocument 400 handling"
                         }
                     ]
                 }
@@ -7194,7 +7621,7 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Fix handling of the Require line in mod_lau when a LuaAuthzProvider is used in multiple Require directives with different arguments. This could lead to different authentication rules than expected."
+                    "value": "A crash in ErrorDocument handling was found. If ErrorDocument 400 was configured pointing to a local URL-path with the INCLUDES filter active, a NULL dereference would occur when handling the error, causing the child process to crash. This issue affected the 2.4.12 release only."
                 }
             ]
         },
@@ -7217,42 +7644,7 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.10"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.9"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.7"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.6"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.4"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.3"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.2"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_value": "2.4.12"
                                             }
                                         ]
                                     }
@@ -7274,19 +7666,14 @@
         "references": {},
         "timeline": [
             {
-                "time": "2003-06-08",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2003-06-10",
+                "time": "2004-05-17",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2004-10-20",
+                "time": "2004-07-01",
                 "lang": "eng",
-                "value": "1.3.32 released"
+                "value": "2.0.50 released"
             }
         ],
         "CNA_private": {
@@ -7296,9 +7683,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2003-06-10",
-            "ID": "CVE-2004-0492",
-            "TITLE": "mod_proxy buffer overflow"
+            "DATE_PUBLIC": "2004-05-17",
+            "ID": "CVE-2004-0488",
+            "TITLE": "FakeBasicAuth overflow"
         },
         "source": {
             "defect": [],
@@ -7311,7 +7698,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_proxy buffer overflow"
+                            "value": "FakeBasicAuth overflow"
                         }
                     ]
                 }
@@ -7321,13 +7708,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A buffer overflow was found in the Apache proxy module, mod_proxy, which can be triggered by receiving an invalid Content-Length header. In order to exploit this issue an attacker would need to get an Apache installation that was configured as a proxy to connect to a malicious site. This would cause the Apache child processing the request to crash, although this does not represent a significant Denial of Service attack as requests will continue to be handled [...]
+                    "value": "A buffer overflow in the mod_ssl FakeBasicAuth code could be exploited by an attacker using a (trusted) client certificate with a subject DN field which exceeds 6K in length."
                 }
             ]
         },
         "impact": [
             {
-                "other": "moderate"
+                "other": "low"
             }
         ],
         "affects": {
@@ -7342,29 +7729,69 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.31"
+                                                "version_value": "2.0.49"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.29"
+                                                "version_value": "2.0.48"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.28"
+                                                "version_value": "2.0.47"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.27"
+                                                "version_value": "2.0.46"
                                             },
                                             {
-                                                "version_name": "1.3",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "1.3.26"
+                                                "version_value": "2.0.45"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.44"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.43"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.42"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.40"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.39"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.37"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.36"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.35"
                                             }
                                         ]
                                     }
@@ -7386,24 +7813,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2012-02-14",
+                "time": "2009-12-09",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2012-03-02",
+                "time": "2009-12-09",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-04-17",
+                "time": "2010-03-05",
                 "lang": "eng",
-                "value": "2.4.2 released"
+                "value": "2.2.15 released"
             },
             {
-                "time": "2012-09-13",
+                "time": "2010-10-19",
                 "lang": "eng",
-                "value": "2.2.23 released"
+                "value": "2.0.64 released"
             }
         ],
         "CNA_private": {
@@ -7413,9 +7840,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2012-03-02",
-            "ID": "CVE-2012-0883",
-            "TITLE": "insecure LD_LIBRARY_PATH handling"
+            "DATE_PUBLIC": "2009-12-09",
+            "ID": "CVE-2010-0434",
+            "TITLE": "Subrequest handling of request headers (mod_headers)"
         },
         "source": {
             "defect": [],
@@ -7428,17 +7855,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "insecure LD_LIBRARY_PATH handling"
+                            "value": "Subrequest handling of request headers (mod_headers)"
                         }
                     ]
                 }
             ]
         },
+        "credit": [
+            {
+                "lang": "eng",
+                "value": "We would like to thank Philip Pickett of VMware for reporting and proposing a fix for this issue."
+            }
+        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory."
+                    "value": "A flaw in the core subrequest process code was fixed, to always provide a shallow copy of the headers_in array to the subrequest, instead of a pointer to the parent request's array as it had for requests without request bodies. This meant all modules such as mod_headers which may manipulate the input headers for a subrequest would poison the parent request in two ways, one by modifying the parent request, which might not be intended, and second by leaving po [...]
                 }
             ]
         },
@@ -7461,112 +7894,182 @@
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.22"
+                                                "version_value": "2.2.14"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.21"
+                                                "version_value": "2.2.13"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.20"
+                                                "version_value": "2.2.12"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.19"
+                                                "version_value": "2.2.11"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.18"
+                                                "version_value": "2.2.10"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.17"
+                                                "version_value": "2.2.9"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.16"
+                                                "version_value": "2.2.8"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.15"
+                                                "version_value": "2.2.6"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.14"
+                                                "version_value": "2.2.5"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.13"
+                                                "version_value": "2.2.4"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.12"
+                                                "version_value": "2.2.3"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.11"
+                                                "version_value": "2.2.2"
                                             },
                                             {
                                                 "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.10"
+                                                "version_value": "2.2.0"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.9"
+                                                "version_value": "2.0.63"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.8"
+                                                "version_value": "2.0.61"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.6"
+                                                "version_value": "2.0.59"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.5"
+                                                "version_value": "2.0.58"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_value": "2.0.55"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_value": "2.0.54"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_value": "2.0.53"
                                             },
                                             {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.0"
+                                                "version_value": "2.0.52"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_value": "2.0.51"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.50"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.49"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.48"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.47"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.46"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.45"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.44"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.43"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.42"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.40"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.39"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.37"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.36"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.35"
                                             }
                                         ]
                                     }
@@ -7588,19 +8091,19 @@
         "references": {},
         "timeline": [
             {
-                "time": "2016-01-20",
+                "time": "2013-08-05",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2016-12-20",
+                "time": "2015-06-09",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2016-12-20",
+                "time": "2015-07-15",
                 "lang": "eng",
-                "value": "2.4.25 released"
+                "value": "2.4.16 released"
             }
         ],
         "CNA_private": {
@@ -7610,9 +8113,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2016-12-20",
-            "ID": "CVE-2016-0736",
-            "TITLE": "Padding Oracle in Apache mod_session_crypto"
+            "DATE_PUBLIC": "2015-06-09",
+            "ID": "CVE-2015-3185",
+            "TITLE": "ap_some_auth_required API unusable"
         },
         "source": {
             "defect": [],
@@ -7625,7 +8128,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Padding Oracle in Apache mod_session_crypto"
+                            "value": "ap_some_auth_required API unusable"
                         }
                     ]
                 }
@@ -7634,14 +8137,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "We would like to thank individuals at the RedTeam Pentesting GmbH for reporting this issue."
+                "value": "This issue was reported by Ben Reser."
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Prior to Apache HTTP release 2.4.25, mod_sessioncrypto was encrypting its data/cookie using the configured ciphers with possibly either CBC or ECB modes of operation (AES256-CBC by default), hence no selectable or builtin authenticated encryption. This made it vulnerable to padding oracle attacks, particularly with CBC. An authentication tag (SipHash MAC) is now added to prevent such attacks."
+                    "value": "A design error in the \"ap_some_auth_required\" function renders the API unusuable in httpd 2.4.x. In particular the API is documented to answering if the request required authentication but only answers if there are Require lines in the applicable configuration. Since 2.4.x Require lines are used for authorization as well and can appear in configurations even when no authentication is required and the request is entirely unrestricted. This could lead to mod [...]
                 }
             ]
         },
@@ -7664,72 +8167,229 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.23"
+                                                "version_value": "2.4.12"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.20"
+                                                "version_value": "2.4.10"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.18"
+                                                "version_value": "2.4.9"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.17"
+                                                "version_value": "2.4.7"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.16"
+                                                "version_value": "2.4.6"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.12"
+                                                "version_value": "2.4.5"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.10"
+                                                "version_value": "2.4.4"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.9"
+                                                "version_value": "2.4.3"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.7"
+                                                "version_value": "2.4.2"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.6"
+                                                "version_value": "2.4.1"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.4"
-                                            },
+                                                "version_value": "2.4.0"
+                                            }
+                                        ]
+                                    }
+                                }
+                            ]
+                        }
+                    }
+                ]
+            }
+        }
+    },
+    {
+        "data_type": "CVE",
+        "data_format": "MITRE",
+        "data_version": "4.0",
+        "generator": {
+            "engine": "xmltojsonmjc 1.0"
+        },
+        "references": {},
+        "timeline": [
+            {
+                "time": "2003-07-04",
+                "lang": "eng",
+                "value": "reported"
+            },
+            {
+                "time": "2003-07-18",
+                "lang": "eng",
+                "value": "public"
+            },
+            {
+                "time": "2003-07-18",
+                "lang": "eng",
+                "value": "1.3.28 released"
+            }
+        ],
+        "CNA_private": {
+            "owner": "httpd"
+        },
+        "CVE_data_meta": {
+            "ASSIGNER": "security@apache.org",
+            "AKA": "",
+            "STATE": "PUBLIC",
+            "DATE_PUBLIC": "2003-07-18",
+            "ID": "CVE-2003-0460",
+            "TITLE": "RotateLogs DoS"
+        },
+        "source": {
+            "defect": [],
+            "advisory": "",
+            "discovery": "UNKNOWN"
+        },
+        "problemtype": {
+            "problemtype_data": [
+                {
+                    "description": [
+                        {
+                            "lang": "eng",
+                            "value": "RotateLogs DoS"
+                        }
+                    ]
+                }
+            ]
+        },
+        "description": {
+            "description_data": [
+                {
+                    "lang": "eng",
+                    "value": "The rotatelogs support program on Win32 and OS/2 would quit logging and exit if it received special control characters such as 0x1A."
+                }
+            ]
+        },
+        "impact": [
+            {
+                "other": "important"
+            }
+        ],
+        "affects": {
+            "vendor": {
+                "vendor_data": [
+                    {
+                        "vendor_name": "Apache Software Foundation",
+                        "product": {
+                            "product_data": [
+                                {
+                                    "product_name": "Apache HTTP Server",
+                                    "version": {
+                                        "version_data": [
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.3"
+                                                "version_value": "1.3.27"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.26"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.24"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.22"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.20"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.19"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.17"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.14"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.12"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.11"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.9"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.6"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.4"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.3"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.2"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.1"
                                             },
                                             {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.0"
                                             }
                                         ]
                                     }
@@ -7751,19 +8411,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2004-08-05",
+                "time": "2011-03-02",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2004-09-15",
+                "time": "2011-05-10",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2004-09-15",
+                "time": "2011-05-21",
                 "lang": "eng",
-                "value": "2.0.51 released"
+                "value": "2.2.19 released"
+            },
+            {
+                "time": "2011-05-21",
+                "lang": "eng",
+                "value": "2.0.65 released"
             }
         ],
         "CNA_private": {
@@ -7773,9 +8438,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2004-09-15",
-            "ID": "CVE-2004-0747",
-            "TITLE": "Environment variable expansion flaw"
+            "DATE_PUBLIC": "2011-05-10",
+            "ID": "CVE-2011-0419",
+            "TITLE": "apr_fnmatch flaw leads to mod_autoindex remote DoS"
         },
         "source": {
             "defect": [],
@@ -7788,7 +8453,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Environment variable expansion flaw"
+                            "value": "apr_fnmatch flaw leads to mod_autoindex remote DoS"
                         }
                     ]
                 }
@@ -7797,20 +8462,20 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "We would like to thank the Swedish IT Incident Centre (SITIC) for reporting this issue."
+                "value": "This issue was reported by Maksymilian Arciemowicz"
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A buffer overflow was found in the expansion of environment variables during configuration file parsing. This issue could allow a local user to gain the privileges of a httpd child if a server can be forced to parse a carefully crafted .htaccess file written by a local user."
+                    "value": "A flaw was found in the apr_fnmatch() function of the bundled APR library. Where mod_autoindex is enabled, and a directory indexed by mod_autoindex contained files with sufficiently long names, a remote attacker could send a carefully crafted request which would cause excessive CPU usage. This could be used in a denial of service attack.\nWorkaround: Setting the 'IgnoreClient' option to the 'IndexOptions' directive disables processing of the client-supplied  [...]
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -7825,6 +8490,141 @@
                                     "version": {
                                         "version_data": [
                                             {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.18"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.17"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.16"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.15"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.14"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.13"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.12"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.11"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.10"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.9"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.8"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.6"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.5"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.4"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.2"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.64"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.63"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.61"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.59"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.58"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.55"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.54"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.53"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.52"
+                                            },
+                                            {
+                                                "version_name": "2.0",
+                                                "version_affected": "=",
+                                                "version_value": "2.0.51"
+                                            },
+                                            {
                                                 "version_name": "2.0",
                                                 "version_affected": "=",
                                                 "version_value": "2.0.50"
@@ -7905,93 +8705,6 @@
         }
     },
     {
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "ID": "CVE-2021-34798",
-            "STATE": "READY",
-            "TITLE": "NULL pointer dereference in httpd core"
-        },
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
-                                            {
-                                                "version_affected": "<=",
-                                                "version_name": "Apache HTTP Server 2.4",
-                                                "version_value": "2.4.48"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        },
-                        "vendor_name": "Apache Software Foundation"
-                    }
-                ]
-            }
-        },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "The issue was discovered by the Apache HTTP security team"
-            }
-        ],
-        "data_format": "MITRE",
-        "data_type": "CVE",
-        "data_version": "4.0",
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "Malformed requests may cause the server to dereference a NULL pointer.\n\n\nThis issue affects Apache HTTP Server 2.4.48 and earlier."
-                }
-            ]
-        },
-        "generator": {
-            "engine": "Vulnogram 0.0.9"
-        },
-        "impact": [
-            {
-                "other": "moderate"
-            }
-        ],
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "CWE-476 NULL Pointer Dereference"
-                        }
-                    ]
-                }
-            ]
-        },
-        "references": {
-            "reference_data": [
-                {
-                    "refsource": "CONFIRM"
-                }
-            ]
-        },
-        "source": {
-            "discovery": "UNKNOWN"
-        },
-        "timeline": [
-            {
-                "lang": "eng",
-                "time": "2021-09-16",
-                "value": "2.4.49 released"
-            }
-        ]
-    },
-    {
         "data_type": "CVE",
         "data_format": "MITRE",
         "data_version": "4.0",
@@ -8001,116 +8714,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2012-08-16",
+                "time": "2013-12-10",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2012-08-16",
+                "time": "2014-03-17",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2012-08-21",
-                "lang": "eng",
-                "value": "2.4.3 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2012-08-16",
-            "ID": "CVE-2012-3502",
-            "TITLE": "Response mixup when using mod_proxy_ajp or mod_proxy_http"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "Response mixup when using mod_proxy_ajp or mod_proxy_http"
-                        }
-                    ]
-                }
-            ]
-        },
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "The modules mod_proxy_ajp and mod_proxy_http did not always close the connection to the back end server when necessary as part of error handling. This could lead to an information disclosure due to a response mixup between users."
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "important"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.2"
-                                            },
-                                            {
-                                                "version_name": "2.4",
-                                                "version_affected": "=",
-                                                "version_value": "2.4.1"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2019-07-23",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2019-08-14",
+                "time": "2014-03-17",
                 "lang": "eng",
-                "value": "public"
+                "value": "2.4.9 released"
             },
             {
-                "time": "2019-08-14",
+                "time": "2014-03-26",
                 "lang": "eng",
-                "value": "2.4.41 released"
+                "value": "2.2.27 released"
             }
         ],
         "CNA_private": {
@@ -8120,9 +8741,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2019-08-14",
-            "ID": "CVE-2019-10097",
-            "TITLE": "CVE-2019-10097 mod_remoteip: Stack buffer overflow and NULL pointer dereference"
+            "DATE_PUBLIC": "2014-03-17",
+            "ID": "CVE-2013-6438",
+            "TITLE": "mod_dav crash"
         },
         "source": {
             "defect": [],
@@ -8135,7 +8756,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "CVE-2019-10097 mod_remoteip: Stack buffer overflow and NULL pointer dereference"
+                            "value": "mod_dav crash"
                         }
                     ]
                 }
@@ -8144,14 +8765,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "The issue was discovered by Daniel McCarney <cp...@letsencrypt.org> Let's Encrypt / Internet Security Research Group (ISRG)"
+                "value": "This issue was reported by Ning Zhang & Amin Tora of Neustar"
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "When mod_remoteip was configured to use a trusted intermediary proxy server using the \"PROXY\" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients."
+                    "value": "XML parsing code in mod_dav incorrectly calculates the end of the string when removing leading spaces and places a NUL character outside the buffer, causing random crashes. This XML parsing code is only used with DAV provider modules that support DeltaV, of which the only publicly released provider is mod_dav_svn."
                 }
             ]
         },
@@ -8174,27 +8795,157 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.38"
+                                                "version_value": "2.4.7"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.37"
+                                                "version_value": "2.4.6"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.35"
+                                                "version_value": "2.4.4"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.34"
+                                                "version_value": "2.4.3"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.2"
+                                            },
+                                            {
+                                                "version_name": "2.4",
+                                                "version_affected": "=",
+                                                "version_value": "2.4.1"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.26"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.25"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.24"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.23"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.22"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.21"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.20"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.19"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.18"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.17"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.16"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.15"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.14"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.13"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.12"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.11"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.10"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.9"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.8"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.6"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.5"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.4"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.2"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.33"
+                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -8216,19 +8967,9 @@
         "references": {},
         "timeline": [
             {
-                "time": "2002-08-07",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2002-08-09",
-                "lang": "eng",
-                "value": "public"
-            },
-            {
-                "time": "2002-08-09",
+                "time": "2000-10-13",
                 "lang": "eng",
-                "value": "2.0.40 released"
+                "value": "1.3.14 released"
             }
         ],
         "CNA_private": {
@@ -8238,9 +8979,8 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2002-08-09",
-            "ID": "CVE-2002-0661",
-            "TITLE": "Path vulnerability"
+            "ID": "CVE-2000-0505",
+            "TITLE": "Requests can cause directory listing to be displayed on NT"
         },
         "source": {
             "defect": [],
@@ -8253,7 +8993,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Path vulnerability"
+                            "value": "Requests can cause directory listing to be displayed on NT"
                         }
                     ]
                 }
@@ -8263,13 +9003,13 @@
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Certain URIs would bypass security and allow users to invoke or access any file depending on the system configuration. Affects Windows, OS2, Netware and Cygwin platforms only."
+                    "value": "A security hole on Apache for Windows allows a user to view the listing of a directory instead of the default HTML page by sending a carefully constructed request."
                 }
             ]
         },
         "impact": [
             {
-                "other": "important"
+                "other": "moderate"
             }
         ],
         "affects": {
@@ -8284,24 +9024,49 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.0",
+                                                "version_name": "1.3",
                                                 "version_affected": "=",
-                                                "version_value": "2.0.39"
+                                                "version_value": "1.3.12"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.37"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.11"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.36"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.9"
                                             },
                                             {
-                                                "version_name": "2.0",
-                                                "version_affected": "=",
-                                                "version_value": "2.0.35"
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.6"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.4"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.3"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.2"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.1"
+                                            },
+                                            {
+                                                "version_name": "1.3",
+                                                "version_affected": "?=",
+                                                "version_value": "1.3.0"
                                             }
                                         ]
                                     }
@@ -8323,19 +9088,24 @@
         "references": {},
         "timeline": [
             {
-                "time": "2021-04-14",
+                "time": "2014-05-30",
                 "lang": "eng",
                 "value": "reported"
             },
             {
-                "time": "2021-06-01",
+                "time": "2014-07-14",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2021-06-01",
+                "time": "2014-07-15",
                 "lang": "eng",
-                "value": "2.4.48 released"
+                "value": "2.4.10 released"
+            },
+            {
+                "time": "2014-09-03",
+                "lang": "eng",
+                "value": "2.2.29 released"
             }
         ],
         "CNA_private": {
@@ -8345,9 +9115,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2021-06-01",
-            "ID": "CVE-2021-30641",
-            "TITLE": "Unexpected URL matching with 'MergeSlashes OFF'"
+            "DATE_PUBLIC": "2014-07-14",
+            "ID": "CVE-2014-0226",
+            "TITLE": "mod_status buffer overflow"
         },
         "source": {
             "defect": [],
@@ -8360,7 +9130,7 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "Unexpected URL matching with 'MergeSlashes OFF'"
+                            "value": "mod_status buffer overflow"
                         }
                     ]
                 }
@@ -8369,14 +9139,14 @@
         "credit": [
             {
                 "lang": "eng",
-                "value": "Discovered by Christoph Anton Mitterer"
+                "value": "This issue was reported by Marek Kroemeke, AKAT-1 and 22733db72ab3ed94b5f8a1ffcde850251fe6f466 via HP ZDI"
             }
         ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes OFF'"
+                    "value": "A race condition was found in mod_status. An attacker able to access a public server status page on a server using a threaded MPM could send a carefully crafted request which could lead to a heap buffer overflow. Note that it is not a default or recommended configuration to have a public accessible server status page."
                 }
             ]
         },
@@ -8399,250 +9169,167 @@
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.46"
+                                                "version_value": "2.4.9"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.43"
+                                                "version_value": "2.4.7"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.41"
+                                                "version_value": "2.4.6"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.39"
-                                            }
-                                        ]
-                                    }
-                                }
-                            ]
-                        }
-                    }
-                ]
-            }
-        }
-    },
-    {
-        "data_type": "CVE",
-        "data_format": "MITRE",
-        "data_version": "4.0",
-        "generator": {
-            "engine": "xmltojsonmjc 1.0"
-        },
-        "references": {},
-        "timeline": [
-            {
-                "time": "2019-07-09",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2019-08-14",
-                "lang": "eng",
-                "value": "public"
-            },
-            {
-                "time": "2019-08-14",
-                "lang": "eng",
-                "value": "2.4.41 released"
-            }
-        ],
-        "CNA_private": {
-            "owner": "httpd"
-        },
-        "CVE_data_meta": {
-            "ASSIGNER": "security@apache.org",
-            "AKA": "",
-            "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2019-08-14",
-            "ID": "CVE-2019-10092",
-            "TITLE": "Limited cross-site scripting in mod_proxy error page"
-        },
-        "source": {
-            "defect": [],
-            "advisory": "",
-            "discovery": "UNKNOWN"
-        },
-        "problemtype": {
-            "problemtype_data": [
-                {
-                    "description": [
-                        {
-                            "lang": "eng",
-                            "value": "Limited cross-site scripting in mod_proxy error page"
-                        }
-                    ]
-                }
-            ]
-        },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "This issue was reported by Matei \"Mal\" Badanoiu"
-            }
-        ],
-        "description": {
-            "description_data": [
-                {
-                    "lang": "eng",
-                    "value": "A limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malfomed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed. We have taken this opportunity to also remove request data from many other in-built error messages. Note howe [...]
-                }
-            ]
-        },
-        "impact": [
-            {
-                "other": "low"
-            }
-        ],
-        "affects": {
-            "vendor": {
-                "vendor_data": [
-                    {
-                        "vendor_name": "Apache Software Foundation",
-                        "product": {
-                            "product_data": [
-                                {
-                                    "product_name": "Apache HTTP Server",
-                                    "version": {
-                                        "version_data": [
+                                                "version_value": "2.4.4"
+                                            },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.39"
+                                                "version_value": "2.4.3"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.38"
+                                                "version_value": "2.4.2"
                                             },
                                             {
                                                 "version_name": "2.4",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.37"
+                                                "version_value": "2.4.1"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.35"
+                                                "version_value": "2.2.27"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.34"
+                                                "version_value": "2.2.26"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.33"
+                                                "version_value": "2.2.25"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.30"
+                                                "version_value": "2.2.24"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.29"
+                                                "version_value": "2.2.23"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.28"
+                                                "version_value": "2.2.22"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.27"
+                                                "version_value": "2.2.21"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.26"
+                                                "version_value": "2.2.20"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.25"
+                                                "version_value": "2.2.19"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.23"
+                                                "version_value": "2.2.18"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.20"
+                                                "version_value": "2.2.17"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.18"
+                                                "version_value": "2.2.16"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.17"
+                                                "version_value": "2.2.15"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.16"
+                                                "version_value": "2.2.14"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.12"
+                                                "version_value": "2.2.13"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.10"
+                                                "version_value": "2.2.12"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.9"
+                                                "version_value": "2.2.11"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.7"
+                                                "version_value": "2.2.10"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.6"
+                                                "version_value": "2.2.9"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.4"
+                                                "version_value": "2.2.8"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.3"
+                                                "version_value": "2.2.6"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.2"
+                                                "version_value": "2.2.5"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.1"
+                                                "version_value": "2.2.4"
                                             },
                                             {
-                                                "version_name": "2.4",
+                                                "version_name": "2.2",
                                                 "version_affected": "=",
-                                                "version_value": "2.4.0"
+                                                "version_value": "2.2.3"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.2"
+                                            },
+                                            {
+                                                "version_name": "2.2",
+                                                "version_affected": "=",
+                                                "version_value": "2.2.0"
                                             }
                                         ]
                                     }
@@ -8664,24 +9351,14 @@
         "references": {},
         "timeline": [
             {
-                "time": "2010-05-04",
-                "lang": "eng",
-                "value": "reported"
-            },
-            {
-                "time": "2010-07-25",
+                "time": "2003-03-31",
                 "lang": "eng",
                 "value": "public"
             },
             {
-                "time": "2010-07-25",
-                "lang": "eng",
-                "value": "2.2.16 released"
-            },
-            {
-                "time": "2010-10-19",
+                "time": "2003-05-28",
                 "lang": "eng",
-                "value": "2.0.64 released"
+                "value": "2.0.46 released"
             }
         ],
         "CNA_private": {
@@ -8691,9 +9368,9 @@
             "ASSIGNER": "security@apache.org",
             "AKA": "",
             "STATE": "PUBLIC",
-            "DATE_PUBLIC": "2010-07-25",
-            "ID": "CVE-2010-1452",
-            "TITLE": "mod_cache and mod_dav DoS"
+            "DATE_PUBLIC": "2003-03-31",
+            "ID": "CVE-2003-0134",
+            "TITLE": "OS2 device name DoS"
         },
         "source": {
             "defect": [],
@@ -8706,29 +9383,23 @@
                     "description": [
                         {
                             "lang": "eng",
-                            "value": "mod_cache and mod_dav DoS"
+                            "value": "OS2 device name DoS"
                         }
                     ]
                 }
             ]
         },
-        "credit": [
-            {
-                "lang": "eng",
-                "value": "This issue was reported by Mark Drayton."
-            }
-        ],
         "description": {
             "description_data": [
                 {
                     "lang": "eng",
-                    "value": "A flaw was found in the handling of requests by mod_cache (2.2) and mod_dav (2.0 and 2.2). A malicious remote attacker could send a carefully crafted request and cause a httpd child process to crash. This crash would only be a denial of service if using the worker MPM. This issue is further mitigated as mod_dav is only affected by requests that are most likely to be authenticated, and mod_cache is only affected if the uncommon \"CacheIgnoreURLSessionIdentifi [...]
+                    "value": "Apache on OS2 up to and including Apache 2.0.45 have a Denial of Service vulnerability caused by device names."
                 }
             ]
         },
         "impact": [
             {
-                "other": "low"
+                "other": "important"
             }
         ],
         "affects": {
@@ -8743,189 +9414,350 @@
                                     "version": {
                                         "version_data": [
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.15"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.14"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.13"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.12"
-                                            },
-                                            {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.11"
-                                            },
-                                            {
-                                                "version_name": "2.2",
+                                                "version_name": "2.0",
                                                 "version_affected": "=",
-                                                "version_value": "2.2.10"
+                                                "version_value": "2.0.45"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.9"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.44"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.8"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.43"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.6"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.42"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.5"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.40"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.4"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.39"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.3"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.37"
                                             },
                                             {
-                                                "version_name": "2.2",
-                                                "version_affected": "=",
-                                                "version_value": "2.2.2"
+                                                "version_name": "2.0",
+                                                "version_affected": "?=",
+                                                "version_value": "2.0.36"
                                             },
                                             {
-                                                "version_name": "2.2",
... 29172 lines suppressed ...