Lucene search

K
cvelistApacheCVELIST:CVE-2019-10092
HistorySep 26, 2019 - 2:07 p.m.

CVE-2019-10092

2019-09-2614:07:46
apache
www.cve.org
8

AI Score

7.5

Confidence

High

EPSS

0.064

Percentile

93.8%

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.0 to 2.4.39"
      }
    ]
  }
]

References