Lucene search

K
freebsdFreeBSD25B78BDD-25B8-11EC-A341-D4C9EF517024
HistoryOct 05, 2021 - 12:00 a.m.

Apache httpd -- Multiple vulnerabilities

2021-10-0500:00:00
vuxml.freebsd.org
38

0.975 High

EPSS

Percentile

100.0%

The Apache http server project reports:

moderate: null pointer dereference in h2 fuzzing
(CVE-2021-41524)
important: Path traversal and file disclosure vulnerability in
Apache HTTP Server 2.4.49 (CVE-2021-41773)

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchapache24=Β 2.4.49UNKNOWN
FreeBSDanynoarchapache24<Β 2.4.50UNKNOWN