Lucene search

K
cvelistApacheCVELIST:CVE-2019-10097
HistorySep 26, 2019 - 2:21 p.m.

CVE-2019-10097

2019-09-2614:21:24
apache
raw.githubusercontent.com
3

7 High

AI Score

Confidence

High

0.831 High

EPSS

Percentile

98.4%

In Apache HTTP Server 2.4.32-2.4.39, when mod_remoteip was configured to use a trusted intermediary proxy server using the “PROXY” protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted proxy and not by untrusted HTTP clients.