cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-40725,https://securityvulnerability.io/vulnerability/CVE-2024-40725,"Partial Fix for Content-Type Based Configuration Ignores Use of Legacy Handlers, Leading to Source Code Disclosure","A vulnerability has been identified in Apache HTTP Server version 2.4.61, stemming from a partial fix of a prior vulnerability. This issue arises from improper handling of legacy content-type configuration, specifically with directives like 'AddType'. When certain files are requested indirectly, this misconfiguration can lead to unintended disclosure of source code, including PHP scripts, instead of executing them as intended. It is advisable for users to upgrade to version 2.4.62 to mitigate this potential risk.",Apache,Apache Http Server,5.3,MEDIUM,0.0008800000068731606,false,true,false,true,true,true,true,2024-07-18T09:32:43.929Z,5589 CVE-2024-40898,https://securityvulnerability.io/vulnerability/CVE-2024-40898,Vulnerability in Apache HTTP Server Could Leak NTML Hashes to Malicious Servers,"An SSRF vulnerability exists in the Apache HTTP Server on Windows platforms, particularly when utilizing the mod_rewrite module within server or virtual host contexts. This security flaw may enable malicious actors to craft specific requests that could lead to the exposure of NTLM hashes to an external server. To mitigate this risk, users are highly encouraged to upgrade to Apache HTTP Server version 2.4.62 or later, which addresses this vulnerability effectively.",Apache,Apache Http Server,7.5,HIGH,0.0007900000200606883,false,true,false,false,,false,false,2024-07-18T09:32:06.990Z,0 CVE-2024-39884,https://securityvulnerability.io/vulnerability/CVE-2024-39884,Apache HTTP Server 2.4.60 Regression Leads to Source Code Disclosure,"The Apache Foundation has addressed a critical source code disclosure vulnerability, tracked as CVE-2024-39884, in the HTTP Server. The vulnerability is caused by a regression in the handling of legacy content-type configurations, resulting in source code disclosure of local content, such as PHP scripts. Users are recommended to upgrade to version 2.4.61 to address this issue.",Apache,Apache Http Server,,,0.00044999999227002263,false,true,false,false,,false,false,2024-07-04T08:36:49.772Z,0 CVE-2024-39573,https://securityvulnerability.io/vulnerability/CVE-2024-39573,Unsafe RewriteRules Can Cause URL Redirection in Apache HTTP Server,"Potential SSRF in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to cause unsafe RewriteRules to unexpectedly setup URL's to be handled by mod_proxy. Users are recommended to upgrade to version 2.4.60, which fixes this issue.",Apache,Apache Http Server,,,0.0004299999854993075,false,false,false,false,,false,false,2024-07-01T18:16:44.297Z,0 CVE-2024-38477,https://securityvulnerability.io/vulnerability/CVE-2024-38477,Null Pointer Dereference in Apache HTTP Server Leading to Server Crash,"A null pointer dereference vulnerability has been identified in the Apache HTTP Server, specifically in mod_proxy. This security flaw, present in versions 2.4.59 and earlier, can be exploited by an attacker through a specially crafted request. Successful exploitation can cause the server to crash, resulting in downtime and potential data loss. To ensure security and stability, it is strongly recommended for users to upgrade to version 2.4.60, which addresses this issue. For further details, please refer to the official Apache advisory.",Apache,Apache Http Server,7.5,HIGH,0.0012600000482052565,false,false,false,false,,false,false,2024-07-01T18:16:11.935Z,0 CVE-2024-38476,https://securityvulnerability.io/vulnerability/CVE-2024-38476,Apache HTTP Server Vulnerable to Information Disclosure and Local Script Execution,"A vulnerability exists in the core functionality of Apache HTTP Server versions 2.4.59 and earlier, which can lead to information disclosure and unauthorized access through server-side request forgery (SSRF) and local script execution. This arises from the improper handling of backend application response headers that may be maliciously crafted. To mitigate these risks, users should upgrade to version 2.4.60 or later, which addresses these security concerns effectively.",Apache,Apache Http Server,9.8,CRITICAL,0.0182499997317791,false,false,false,false,,false,false,2024-07-01T18:15:40.071Z,0 CVE-2024-38475,https://securityvulnerability.io/vulnerability/CVE-2024-38475,Code Execution or Source Code Disclosure Vulnerability in Apache HTTP Server's mod_rewrite,"Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected.  Some unsafe RewiteRules will be broken by this change and the rewrite flag ""UnsafePrefixStat"" can be used to opt back in once ensuring the substitution is appropriately constrained.",Apache,Apache Http Server,,,0.0004299999854993075,false,false,false,true,true,false,false,2024-07-01T18:15:12.292Z,0 CVE-2024-38474,https://securityvulnerability.io/vulnerability/CVE-2024-38474,Substitution Encoding Issue in mod_rewrite Allows Execution of Scripts in Directories,"A substitution encoding issue exists in mod_rewrite for Apache HTTP Server versions 2.4.59 and earlier, which may allow an attacker to execute scripts in directories that are permitted by the server configuration but are not directly accessible through any URL. This vulnerability can lead to the unauthorized disclosure of scripts that are intended to be executed only as CGI. To mitigate this issue, users should upgrade to Apache HTTP Server version 2.4.60 or later. In addition, certain RewriteRules that would capture and substitute unsafely will be prohibited unless the rewrite flag 'UnsafeAllow3F' is specified.",Apache,Apache Http Server,9.8,CRITICAL,0.035920001566410065,false,false,false,false,,false,false,2024-07-01T18:14:47.004Z,0 CVE-2024-38473,https://securityvulnerability.io/vulnerability/CVE-2024-38473,Crafted Requests Can Bypass Authentication in Apache HTTP Server's mod_proxy,"Encoding problem in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows request URLs with incorrect encoding to be sent to backend services, potentially bypassing authentication via crafted requests. Users are recommended to upgrade to version 2.4.60, which fixes this issue.",Apache,Apache Http Server,,,0.000539999979082495,false,false,false,false,,false,false,2024-07-01T18:14:21.520Z,0 CVE-2024-38472,https://securityvulnerability.io/vulnerability/CVE-2024-38472,Apache HTTP Server Vulnerability Could Leak NTML Hashes,"A vulnerability exists within the Apache HTTP Server on Windows that exposes systems to Server-Side Request Forgery (SSRF) attacks. This flaw can enable an attacker to exploit requests to potentially retrieve NTLM hashes and leak sensitive information to a malicious server. To mitigate this risk, users are strongly advised to upgrade to Apache HTTP Server version 2.4.60. Configuration adjustments are necessary for existing setups that access UNC paths; specifically, the introduction of a new directive, 'UNCList,' is required to regulate access during request handling.",Apache,Apache Http Server,,,0.0005000000237487257,false,false,false,false,,false,false,2024-07-01T18:12:27.616Z,515 CVE-2024-36387,https://securityvulnerability.io/vulnerability/CVE-2024-36387,HTTP/2 WebSocket Protocol Vulnerability Could Lead to Server Crash and Degraded Performance,"A vulnerability has been identified in the Apache HTTP Server that arises when handling WebSocket protocol upgrades over an HTTP/2 connection. This flaw can trigger a Null Pointer dereference, potentially causing the server process to crash. Such a failure can lead to significant performance degradation, affecting the availability and reliability of the web services hosted on affected servers. Users and administrators are advised to apply available updates and follow best practices for configuration to mitigate potential impacts.",Apache,Apache Http Server,,,0.0004299999854993075,false,false,false,false,,false,false,2024-07-01T18:10:25.512Z,0 CVE-2023-38709,https://securityvulnerability.io/vulnerability/CVE-2023-38709,Malicious Input Validation Flaw Affects Apache HTTP Server,"A significant input validation flaw exists in the core functionality of Apache HTTP Server, specifically impacting versions up to 2.4.58. This vulnerability enables malicious actors or backend content generators to exploit this weakness, leading to the potential for HTTP response splitting. Such an attack could allow for various security implications, including session fixation and cache poisoning, thereby compromising the integrity and confidentiality of affected systems. Organizations using the impacted versions should act swiftly to mitigate this vulnerability and enhance the security posture of their web servers.",Apache,Apache Http Server,,,0.0004400000034365803,false,false,false,true,true,false,false,2024-04-04T20:15:00.000Z,0 CVE-2024-24795,https://securityvulnerability.io/vulnerability/CVE-2024-24795,Apache HTTP Server Fixes HTTP Desynchronization Vulnerability,"HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack. Users are recommended to upgrade to version 2.4.59, which fixes this issue.",Apache,Apache Http Server,,,0.0004299999854993075,false,false,false,false,,false,false,2024-04-04T20:15:00.000Z,0 CVE-2024-27316,https://securityvulnerability.io/vulnerability/CVE-2024-27316,nghttp2 Temporarily Buffers Incoming Headers to Prevent Memory Exhaustion,"A vulnerability exists in the nghttp2 component of Apache HTTP Server where incoming HTTP/2 headers exceeding specified limits are temporarily buffered. If a client continues to send headers without pause, it can lead to memory exhaustion due to the inability to effectively process excess data. This situation arises when the server attempts to generate an informative HTTP 413 response, but prolonged header submission can result in server instability and service interruption.",Apache,Apache Http Server,7.5,HIGH,0.0019099999917671084,false,false,false,true,true,false,false,2024-04-04T20:15:00.000Z,0 CVE-2023-31122,https://securityvulnerability.io/vulnerability/CVE-2023-31122,Apache HTTP Server: mod_macro buffer over-read,"An out-of-bounds read vulnerability has been identified in the mod_macro module of Apache HTTP Server, affecting versions up to and including 2.4.57. This vulnerability may allow an attacker to exploit the server, leading to unauthorized access to sensitive data or application misbehavior. It is crucial for users of affected versions to apply necessary updates to mitigate potential risks associated with this vulnerability.",Apache,Apache Http Server,7.5,HIGH,0.05739999935030937,false,false,false,false,,false,false,2023-10-23T07:15:00.000Z,0 CVE-2023-45802,https://securityvulnerability.io/vulnerability/CVE-2023-45802,Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST,"When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing the memory footprint to keep on growing. On connection close, all resources were reclaimed, but the process might run out of memory before that. This was found by the reporter during testing of CVE-2023-44487 (HTTP/2 Rapid Reset Exploit) with their own test client. During ""normal"" HTTP/2 use, the probability to hit this bug is very low. The kept memory would not become noticeable before the connection closes or times out. Users are recommended to upgrade to version 2.4.58, which fixes the issue.",Apache,Apache Http Server,5.9,MEDIUM,0.001120000029914081,false,false,false,false,,false,false,2023-10-23T07:15:00.000Z,0 CVE-2023-43622,https://securityvulnerability.io/vulnerability/CVE-2023-43622,Apache HTTP Server: DoS in HTTP/2 with initial windows size 0,"An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known ""slow loris"" attack pattern. This has been fixed in version 2.4.58, so that such connection are terminated properly after the configured connection timeout. This issue affects Apache HTTP Server: from 2.4.55 through 2.4.57. Users are recommended to upgrade to version 2.4.58, which fixes the issue. ",Apache,Apache HTTP Server,7.5,HIGH,0.0013200000394135714,false,false,false,false,,false,false,2023-10-23T07:15:00.000Z,0 CVE-2023-25690,https://securityvulnerability.io/vulnerability/CVE-2023-25690,Apache HTTP Server: HTTP request splitting with mod_rewrite and mod_proxy,"Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule ""^/here/(.*)"" ""http://example.com:8080/elsewhere?$1""; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server. ",Apache,Apache HTTP Server,9.8,CRITICAL,0.009999999776482582,false,false,false,true,true,false,false,2023-03-07T16:15:00.000Z,0 CVE-2023-27522,https://securityvulnerability.io/vulnerability/CVE-2023-27522,Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting,"HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. ",Apache,Apache Http Server,7.5,HIGH,0.011680000461637974,false,false,false,false,,false,false,2023-03-07T16:15:00.000Z,0 CVE-2022-37436,https://securityvulnerability.io/vulnerability/CVE-2022-37436,Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting,"Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.",Apache,Apache Http Server,5.3,MEDIUM,0.0008500000112690032,false,false,false,false,,false,false,2023-01-17T19:12:59.968Z,0 CVE-2022-36760,https://securityvulnerability.io/vulnerability/CVE-2022-36760,Apache HTTP Server: mod_proxy_ajp Possible request smuggling,"A vulnerability exists in the mod_proxy_ajp module of the Apache HTTP Server that allows attackers to exploit inconsistent interpretation of HTTP requests. By smuggling crafted requests intended for the backend AJP server, an attacker can bypass security measures and potentially execute unauthorized commands. This issue primarily affects Apache HTTP Server versions 2.4.54 and earlier, highlighting the need for immediate updates and security measures to mitigate potential risks associated with this vulnerability.",Apache,Apache Http Server,9,CRITICAL,0.03288000077009201,false,false,false,false,,false,false,2023-01-17T19:11:55.106Z,0 CVE-2006-20001,https://securityvulnerability.io/vulnerability/CVE-2006-20001,"Apache HTTP Server: mod_dav out of bounds read, or write of zero byte","A vulnerability exists in the Apache HTTP Server that allows an attacker to exploit a specifically designed If: request header. This exploit can lead to a memory read or write operation involving a single zero byte, affecting heap memory locations and possibly resulting in server instability or crashes. This vulnerability impacts all versions of Apache HTTP Server prior to 2.4.54, making it crucial for users to apply the latest security updates.",Apache,Apache Http Server,7.5,HIGH,0.000910000002477318,false,false,false,true,true,false,false,2023-01-17T19:07:27.136Z,0 CVE-2022-26377,https://securityvulnerability.io/vulnerability/CVE-2022-26377,mod_proxy_ajp: Possible request smuggling,Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions.,Apache,Apache Http Server,7.5,HIGH,0.003169999923557043,false,false,false,false,,false,false,2022-06-09T17:15:00.000Z,0 CVE-2022-28614,https://securityvulnerability.io/vulnerability/CVE-2022-28614,"read beyond bounds via ap_rwrite() ","The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the 'ap_rputs' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue.",Apache,Apache Http Server,5.3,MEDIUM,0.0024300001095980406,false,false,false,false,,false,false,2022-06-09T17:15:00.000Z,0 CVE-2022-29404,https://securityvulnerability.io/vulnerability/CVE-2022-29404,Denial of service in mod_lua r:parsebody,"In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.",Apache,Apache Http Server,7.5,HIGH,0.022290000692009926,false,false,false,false,,false,false,2022-06-09T17:15:00.000Z,0