Lucene search

K

Apache HTTP Server Security Vulnerabilities

cve
cve

CVE-2021-34798

Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and...

7.5CVSS

8.4AI Score

0.005EPSS

2021-09-16 03:15 PM
1440
5
cve
cve

CVE-2021-40438

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and...

9CVSS

9.3AI Score

0.974EPSS

2021-09-16 03:15 PM
3755
In Wild
10
cve
cve

CVE-2021-39275

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and...

9.8CVSS

9.5AI Score

0.006EPSS

2021-09-16 03:15 PM
5405
4
cve
cve

CVE-2021-35940

An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same...

7.1CVSS

6.9AI Score

0.001EPSS

2021-08-23 10:15 AM
144
4
cve
cve

CVE-2021-33193

A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-16 08:15 AM
1359
6
cve
cve

CVE-2021-26920

In the Druid ingestion system, the InputSource is used for reading data from a certain data source. However, the HTTP InputSource allows authenticated users to read data from other sources than intended, such as the local file system, with the privileges of the Druid server process. This is not an....

6.5CVSS

6.1AI Score

0.002EPSS

2021-07-02 08:15 AM
78
2
cve
cve

CVE-2021-32567

Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-30 08:15 AM
47
9
cve
cve

CVE-2021-32566

Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-06-30 08:15 AM
48
9
cve
cve

CVE-2021-31618

Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating...

7.5CVSS

7.4AI Score

0.019EPSS

2021-06-15 09:15 AM
320
In Wild
4
cve
cve

CVE-2021-30641

Apache HTTP Server versions 2.4.39 to 2.4.46 Unexpected matching behavior with 'MergeSlashes...

5.3CVSS

7.1AI Score

0.002EPSS

2021-06-10 07:15 AM
886
3
cve
cve

CVE-2021-26690

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Cookie header handled by mod_session can cause a NULL pointer dereference and crash, leading to a possible Denial Of...

7.5CVSS

8.2AI Score

0.052EPSS

2021-06-10 07:15 AM
1562
5
cve
cve

CVE-2020-35452

Apache HTTP Server versions 2.4.0 to 2.4.46 A specially crafted Digest nonce can cause a stack overflow in mod_auth_digest. There is no report of this overflow being exploitable, nor the Apache HTTP Server team could create one, though some particular compiler and/or compilation option might make.....

7.3CVSS

8.1AI Score

0.002EPSS

2021-06-10 07:15 AM
1999
7
cve
cve

CVE-2021-26691

In Apache HTTP Server versions 2.4.0 to 2.4.46 a specially crafted SessionHeader sent by an origin server could cause a heap...

9.8CVSS

9.3AI Score

0.706EPSS

2021-06-10 07:15 AM
6540
5
cve
cve

CVE-2019-17567

Apache HTTP Server versions 2.4.6 to 2.4.46 mod_proxy_wstunnel configured on an URL that is not necessarily Upgraded by the origin server was tunneling the whole connection regardless, thus allowing for subsequent requests on the same connection to pass through with no HTTP validation,...

5.3CVSS

7.2AI Score

0.003EPSS

2021-06-10 07:15 AM
1289
5
cve
cve

CVE-2020-13938

Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on...

5.5CVSS

6AI Score

0.0004EPSS

2021-06-10 07:15 AM
331
In Wild
4
cve
cve

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of...

7.5CVSS

8.2AI Score

0.006EPSS

2021-06-10 07:15 AM
891
6
cve
cve

CVE-2020-11996

A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat 10.0.0-M1 to 10.0.0-M5, 9.0.0.M1 to 9.0.35 and 8.5.0 to 8.5.55 could trigger high CPU usage for several seconds. If a sufficient number of such requests were made on concurrent HTTP/2 connections, the server could become...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-26 05:15 PM
551
In Wild
cve
cve

CVE-2020-9494

Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.10, and 8.0.0 to 8.0.7 is vulnerable to certain types of HTTP/2 HEADERS frames that can cause the server to allocate a large amount of memory and spin the...

7.5CVSS

6.8AI Score

0.006EPSS

2020-06-24 04:15 PM
133
cve
cve

CVE-2020-1927

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request...

6.1CVSS

7.2AI Score

0.003EPSS

2020-04-02 12:15 AM
5296
6
cve
cve

CVE-2020-1934

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP...

5.3CVSS

6.2AI Score

0.002EPSS

2020-04-01 08:15 PM
4852
In Wild
6
cve
cve

CVE-2019-0197

A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server.....

4.2CVSS

5.4AI Score

0.003EPSS

2019-06-11 10:29 PM
1962
3
cve
cve

CVE-2019-0196

A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request...

5.3CVSS

6AI Score

0.006EPSS

2019-06-11 10:29 PM
1900
2
cve
cve

CVE-2019-0220

A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing...

5.3CVSS

6.2AI Score

0.005EPSS

2019-06-11 09:29 PM
4056
7
cve
cve

CVE-2019-0211

In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually...

7.8CVSS

8AI Score

0.974EPSS

2019-04-08 10:29 PM
13665
In Wild
2
cve
cve

CVE-2019-0217

In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-08 09:29 PM
3034
2
cve
cve

CVE-2019-0215

In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control...

7.5CVSS

7.3AI Score

0.003EPSS

2019-04-08 08:29 PM
1081
2
cve
cve

CVE-2017-3164

Server Side Request Forgery in Apache Solr, versions 1.3 until 7.6 (inclusive). Since the "shards" parameter does not have a corresponding whitelist mechanism, a remote attacker with access to the server could make Solr perform an HTTP GET request to any reachable...

7.5CVSS

7.4AI Score

0.137EPSS

2019-03-08 09:29 PM
67
cve
cve

CVE-2019-0192

In Apache Solr versions 5.0.0 to 5.5.5 and 6.0.0 to 6.6.5, the Config API allows to configure the JMX server via an HTTP POST request. By pointing it to a malicious RMI server, an attacker could take advantage of Solr's unsafe deserialization to trigger remote code execution on the Solr...

9.8CVSS

9.5AI Score

0.961EPSS

2019-03-07 09:29 PM
152
cve
cve

CVE-2018-17199

In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is...

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-30 10:29 PM
2984
3
cve
cve

CVE-2019-0190

A bug exists in the way mod_ssl handled client renegotiations. A remote attacker could send a carefully crafted request that would cause mod_ssl to enter a loop leading to a denial of service. This bug can be only triggered with Apache HTTP Server version 2.4.37 when using OpenSSL version 1.1.1 or....

7.5CVSS

7AI Score

0.012EPSS

2019-01-30 10:29 PM
273
2
cve
cve

CVE-2018-17189

In Apache HTTP server versions 2.4.37 and prior, by sending request bodies in a slow loris way to plain resources, the h2 stream for that request unnecessarily occupied a server thread cleaning up that incoming data. This affects only HTTP/2 (mod_http2)...

5.3CVSS

6AI Score

0.004EPSS

2019-01-30 10:29 PM
918
3
cve
cve

CVE-2018-11763

In Apache HTTP Server 2.4.17 to 2.4.34, by sending continuous, large SETTINGS frames a client can occupy a connection, server thread and CPU time without any connection timeout coming to effect. This affects only HTTP/2 connections. A possible mitigation is to not enable the h2...

5.9CVSS

5.7AI Score

0.007EPSS

2018-09-25 09:29 PM
1312
2
cve
cve

CVE-2018-8004

There are multiple HTTP smuggling and cache poisoning issues when clients making malicious requests interact with Apache Traffic Server (ATS). This affects versions 6.0.0 to 6.2.2 and 7.0.0 to 7.1.3. To resolve this issue users running 6.x should upgrade to 6.2.3 or later versions and 7.x users...

6.5CVSS

6.6AI Score

0.003EPSS

2018-08-29 01:29 PM
93
cve
cve

CVE-2016-4975

Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value. Fixed in Apache HTTP Server 2.4.25 (Affected.....

6.1CVSS

6.7AI Score

0.004EPSS

2018-08-14 12:29 PM
2689
cve
cve

CVE-2018-11769

CouchDB administrative users before 2.2.0 can configure the database server via HTTP(S). Due to insufficient validation of administrator-supplied configuration settings via the HTTP API, it is possible for a CouchDB administrator user to escalate their privileges to that of the operating system's.....

7.2CVSS

8.7AI Score

0.015EPSS

2018-08-08 03:29 PM
45
cve
cve

CVE-2018-8011

By specially crafting HTTP requests, the mod_md challenge handler would dereference a NULL pointer and cause the child process to segfault. This could be used to DoS the server. Fixed in Apache HTTP Server 2.4.34 (Affected...

7.5CVSS

7.2AI Score

0.949EPSS

2018-07-18 02:29 PM
165
cve
cve

CVE-2018-8007

Apache CouchDB administrative users can configure the database server via HTTP(S). Due to insufficient validation of administrator-supplied configuration settings via the HTTP API, it is possible for a CouchDB administrator user to escalate their privileges to that of the operating system's user...

7.2CVSS

8.7AI Score

0.021EPSS

2018-07-11 01:29 PM
46
cve
cve

CVE-2018-8026

This vulnerability in Apache Solr 6.0.0 to 6.6.4 and 7.0.0 to 7.3.1 relates to an XML external entity expansion (XXE) in Solr config files (currency.xml, enumsConfig.xml referred from schema.xml, TIKA parsecontext config file). In addition, Xinclude functionality provided in these config files is.....

5.5CVSS

5.3AI Score

0.011EPSS

2018-07-05 02:29 PM
74
cve
cve

CVE-2018-8025

CVE-2018-8025 describes an issue in Apache HBase that affects the optional "Thrift 1" API server when running over HTTP. There is a race-condition which could lead to authenticated sessions being incorrectly applied to users, e.g. one authenticated user would be considered a different user or an...

8.1CVSS

8AI Score

0.001EPSS

2018-06-27 03:29 PM
44
cve
cve

CVE-2018-1333

By specially crafting HTTP/2 requests, workers would be allocated 60 seconds longer than necessary, leading to worker exhaustion and a denial of service. Fixed in Apache HTTP Server 2.4.34 (Affected...

7.5CVSS

6.2AI Score

0.067EPSS

2018-06-18 06:29 PM
1049
2
cve
cve

CVE-2018-8010

This vulnerability in Apache Solr 6.0.0 to 6.6.3, 7.0.0 to 7.3.0 relates to an XML external entity expansion (XXE) in Solr config files (solrconfig.xml, schema.xml, managed-schema). In addition, Xinclude functionality provided in these config files is also affected in a similar way. The...

5.5CVSS

5.3AI Score

0.001EPSS

2018-05-21 07:29 PM
53
cve
cve

CVE-2018-8003

Apache Ambari, versions 1.4.0 to 2.6.1, is susceptible to a directory traversal attack allowing an unauthenticated user to craft an HTTP request which provides read-only access to any file on the filesystem of the host the Ambari Server runs on that is accessible by the user the Ambari Server is...

5.3CVSS

6.1AI Score

0.001EPSS

2018-05-03 11:29 PM
27
cve
cve

CVE-2018-1308

This vulnerability in Apache Solr 1.2 to 6.6.2 and 7.0.0 to 7.2.1 relates to an XML external entity expansion (XXE) in the &dataConfig=<inlinexml> parameter of Solr's DataImportHandler. It can be used as XXE using file/ftp/http protocols in order to read arbitrary local files from the Solr se...

7.5CVSS

7.2AI Score

0.024EPSS

2018-04-09 01:29 PM
62
cve
cve

CVE-2018-1301

A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header. This vulnerability is considered very hard if not impossible to trigger in non-debug mode (both log and build...

5.9CVSS

6.6AI Score

0.01EPSS

2018-03-26 03:29 PM
855
3
cve
cve

CVE-2018-1302

When an HTTP/2 stream was destroyed after being handled, the Apache HTTP Server prior to version 2.4.30 could have written a NULL pointer potentially to an already freed memory. The memory pools maintained by the server make this vulnerability hard to trigger in usual configurations, the reporter.....

5.9CVSS

6.2AI Score

0.021EPSS

2018-03-26 03:29 PM
736
3
cve
cve

CVE-2018-1312

In Apache httpd 2.2.0 to 2.4.29, when generating an HTTP Digest authentication challenge, the nonce sent to prevent reply attacks was not correctly generated using a pseudo-random seed. In a cluster of servers using a common Digest authentication configuration, HTTP requests could be replayed...

9.8CVSS

7.3AI Score

0.017EPSS

2018-03-26 03:29 PM
6627
3
cve
cve

CVE-2018-1303

A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory. It could be used as a Denial of Service attack against users of mod_cache_socache. The vulnerability is...

7.5CVSS

7.1AI Score

0.962EPSS

2018-03-26 03:29 PM
829
2
cve
cve

CVE-2018-1283

In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header. This comes from the "HTTP_SESSION" variable name used by mod_session to forward...

5.3CVSS

6.9AI Score

0.002EPSS

2018-03-26 03:29 PM
3169
5
cve
cve

CVE-2017-15710

In Apache httpd 2.0.23 to 2.0.65, 2.2.0 to 2.2.34, and 2.4.0 to 2.4.29, mod_authnz_ldap, if configured with AuthLDAPCharsetConfig, uses the Accept-Language header value to lookup the right charset encoding when verifying the user's credentials. If the header value is not present in the charset...

7.5CVSS

6.6AI Score

0.026EPSS

2018-03-26 03:29 PM
2592
4
cve
cve

CVE-2017-15715

In Apache httpd 2.4.0 to 2.4.29, the expression specified in could match '$' to a newline character in a malicious filename, rather than matching only the end of the filename. This could be exploited in environments where uploads of some files are are externally blocked, but only by matching the...

8.1CVSS

6.5AI Score

0.961EPSS

2018-03-26 03:29 PM
4078
In Wild
4
Total number of security vulnerabilities124