Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2022-28614

The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server ...

5.3CVSS

7.2AI Score

0.003EPSS

2022-06-09 05:15 PM
1143
11
cve
cve

CVE-2022-28615

Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strc...

9.1CVSS

9.3AI Score

0.015EPSS

2022-06-09 05:15 PM
2636
15
cve
cve

CVE-2022-29404

In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.

7.5CVSS

8.3AI Score

0.032EPSS

2022-06-09 05:15 PM
1161
12
cve
cve

CVE-2022-30522

If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.

7.5CVSS

8.5AI Score

0.348EPSS

2022-06-09 05:15 PM
536
10
cve
cve

CVE-2022-30556

Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.

7.5CVSS

8.6AI Score

0.003EPSS

2022-06-09 05:15 PM
1622
7
cve
cve

CVE-2022-31813

Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.

9.8CVSS

9.7AI Score

0.01EPSS

2022-06-09 05:15 PM
15223
10
cve
cve

CVE-2022-36760

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versio...

9CVSS

8.9AI Score

0.033EPSS

2023-01-17 08:15 PM
1553
cve
cve

CVE-2022-37436

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

5.3CVSS

7AI Score

0.001EPSS

2023-01-17 08:15 PM
1683
cve
cve

CVE-2023-22019

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful att...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-17 10:15 PM
21
cve
cve

CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRuleor ProxyPassMatch in which a non-specific pattern matchessome portion of the user-supplie...

9.8CVSS

9.4AI Score

0.007EPSS

2023-03-07 04:15 PM
6258
cve
cve

CVE-2023-26281

IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL. IBM X-Force ID: 248296.

7.5CVSS

7.2AI Score

0.001EPSS

2023-03-01 08:15 AM
43
cve
cve

CVE-2023-27522

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.

7.5CVSS

7.4AI Score

0.019EPSS

2023-03-07 04:15 PM
1176
cve
cve

CVE-2023-31122

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

7.5CVSS

7.6AI Score

0.01EPSS

2023-10-23 07:15 AM
695
cve
cve

CVE-2023-32342

IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM ...

7.5CVSS

7AI Score

0.001EPSS

2023-05-30 10:15 PM
110
cve
cve

CVE-2023-38709

Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses. This issue affects Apache HTTP Server: through 2.4.58.

6.1AI Score

0.0004EPSS

2024-04-04 08:15 PM
904
cve
cve

CVE-2023-43622

An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known "slow loris" attack pattern.This has been fixed in ver...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-23 07:15 AM
340
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2917
In Wild
cve
cve

CVE-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing ...

5.9CVSS

7.7AI Score

0.732EPSS

2023-10-23 07:15 AM
659
In Wild
cve
cve

CVE-2024-20991

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful att...

5.3CVSS

6.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
39
cve
cve

CVE-2024-24795

HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack. Users are recommended to upgrade to version 2.4.59, which fixes this issue.

6AI Score

0.0004EPSS

2024-04-04 08:15 PM
191
cve
cve

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

7.5CVSS

7.4AI Score

0.005EPSS

2024-04-04 08:15 PM
1631
cve
cve

CVE-2024-27348

RCE-Remote Command Execution vulnerability in Apache HugeGraph-Server.This issue affects Apache HugeGraph-Server: from 1.0.0 before 1.3.0 in Java8 & Java11 Users are recommended to upgrade to version 1.3.0 with Java11 & enable the Auth system, which fixes the issue.

6.7AI Score

0.001EPSS

2024-04-22 02:15 PM
42
Total number of security vulnerabilities372