Lucene search

K

Caddy Security Vulnerabilities

cve
cve

CVE-2024-21500

All versions of the package github.com/greenpau/caddy-security are vulnerable to Improper Restriction of Excessive Authentication Attempts via the two-factor authentication (2FA). Although the application blocks the user after several failed attempts to provide 2FA codes, attackers can bypass this....

4.8CVSS

5.3AI Score

0.0004EPSS

2024-02-17 05:15 AM
38
cve
cve

CVE-2024-21498

All versions of the package github.com/greenpau/caddy-security are vulnerable to Server-side Request Forgery (SSRF) via X-Forwarded-Host header manipulation. An attacker can expose sensitive information, interact with internal services, or exploit other vulnerabilities within the network by...

5.3CVSS

5.5AI Score

0.001EPSS

2024-02-17 05:15 AM
39
cve
cve

CVE-2024-21499

All versions of the package github.com/greenpau/caddy-security are vulnerable to HTTP Header Injection via the X-Forwarded-Proto header due to redirecting to the injected protocol.Exploiting this vulnerability could lead to bypass of security mechanisms or confusion in handling...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-02-17 05:15 AM
34
cve
cve

CVE-2024-21496

All versions of the package github.com/greenpau/caddy-security are vulnerable to Cross-site Scripting (XSS) via the Referer header, due to improper input sanitization. Although the Referer header is sanitized by escaping some characters that can allow XSS (e.g., [&], [<], [>], ["], [']), it d...

6.1CVSS

5.9AI Score

0.0004EPSS

2024-02-17 05:15 AM
35
cve
cve

CVE-2024-21495

Versions of the package github.com/greenpau/caddy-security before 1.0.42 are vulnerable to Insecure Randomness due to using an insecure random number generation library which could possibly be predicted via a brute-force search. Attackers could use the potentially predictable nonce value used for.....

6.5CVSS

6.5AI Score

0.0004EPSS

2024-02-17 05:15 AM
42
cve
cve

CVE-2024-21497

All versions of the package github.com/greenpau/caddy-security are vulnerable to Open Redirect via the redirect_url parameter. An attacker could perform a phishing attack and trick users into visiting a malicious website by crafting a convincing URL with this parameter. To exploit this...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-02-17 05:15 AM
41
cve
cve

CVE-2024-21494

All versions of the package github.com/greenpau/caddy-security are vulnerable to Authentication Bypass by Spoofing via the X-Forwarded-For header due to improper input sanitization. An attacker can spoof an IP address used in the user identity module (/whoami API endpoint). This could lead to...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-02-17 05:15 AM
42
cve
cve

CVE-2024-21493

All versions of the package github.com/greenpau/caddy-security are vulnerable to Improper Validation of Array Index when parsing a Caddyfile. Multiple parsing functions in the affected library do not validate whether their input values are nil before attempting to access elements, which can lead...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-02-17 05:15 AM
38
cve
cve

CVE-2024-21492

All versions of the package github.com/greenpau/caddy-security are vulnerable to Insufficient Session Expiration due to improper user session invalidation upon clicking the "Sign Out" button. User sessions remain valid even after requests are sent to /logout and /oauth2/google/logout. Attackers...

4.8CVSS

5.2AI Score

0.0004EPSS

2024-02-17 05:15 AM
38
cve
cve

CVE-2023-49854

Cross-Site Request Forgery (CSRF) vulnerability in Tribe Interactive Caddy – Smart Side Cart for WooCommerce.This issue affects Caddy – Smart Side Cart for WooCommerce: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-18 11:15 AM
16
cve
cve

CVE-2023-50463

The caddy-geo-ip (aka GeoIP) middleware through 0.6.0 for Caddy 2, when trust_header X-Forwarded-For is used, allows attackers to spoof their source IP address via an X-Forwarded-For header, which may bypass a protection mechanism (trusted_proxy directive in reverse_proxy or IP address range...

6.5CVSS

6.3AI Score

0.001EPSS

2023-12-10 11:15 PM
11
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2898
In Wild
cve
cve

CVE-2022-28923

Caddy v2.4.6 was discovered to contain an open redirection vulnerability which allows attackers to redirect users to phishing websites via crafted...

6.1CVSS

6.1AI Score

0.003EPSS

2023-02-06 11:15 PM
55
cve
cve

CVE-2022-34037

An out-of-bounds read in the rewrite function at /modules/caddyhttp/rewrite/rewrite.go in Caddy v2.5.1 allows attackers to cause a Denial of Service (DoS) via a crafted URI. Note: This has been disputed as a bug, not a security vulnerability, in the Caddy web server that emerged when an...

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-22 03:15 PM
77
3
cve
cve

CVE-2022-29718

Caddy v2.4 was discovered to contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted...

6.1CVSS

6.1AI Score

0.001EPSS

2022-06-02 09:15 PM
48
7
cve
cve

CVE-2018-21246

Caddy before 0.10.13 mishandles TLS client authentication, as demonstrated by an authentication bypass caused by the lack of the StrictHostMatching...

9.8CVSS

9.6AI Score

0.003EPSS

2020-06-15 05:15 PM
58
cve
cve

CVE-2018-19148

Caddy through 0.11.0 sends incorrect certificates for certain invalid requests, making it easier for attackers to enumerate hostnames. Specifically, when unable to match a Host header with a vhost in its configuration, it serves the X.509 certificate for a randomly selected vhost in its...

3.7CVSS

4AI Score

0.001EPSS

2018-11-10 07:29 PM
24
cve
cve

CVE-2017-5963

An issue was discovered in caddy (for TYPO3) before 7.2.10. The vulnerability exists due to insufficient filtration of user-supplied data in the "paymillToken" HTTP POST parameter passed to the "caddy/Resources/Public/JavaScript/e-payment/paymill/api/php/payment.php" URL. An attacker could execute....

6.1CVSS

6.4AI Score

0.001EPSS

2017-02-12 04:59 AM
28
In Wild
2