Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2024-23692

Rejetto HTTP File Server, up to and including version 2.3m, is vulnerable to a template injection vulnerability. This vulnerability allows a remote, unauthenticated attacker to execute arbitrary commands on the affected system by sending a specially crafted HTTP request. As of the CVE assignment...

9.8CVSS

8AI Score

0.002EPSS

2024-05-31 10:15 AM
39
cve
cve

CVE-2024-20991

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful...

5.3CVSS

6.3AI Score

0.0005EPSS

2024-04-16 10:15 PM
36
cve
cve

CVE-2023-38709

Faulty input validation in the core of Apache allows malicious or exploitable backend/content generators to split HTTP responses. This issue affects Apache HTTP Server: through...

6.1AI Score

0.0004EPSS

2024-04-04 08:15 PM
635
cve
cve

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory...

7.5CVSS

7.4AI Score

0.005EPSS

2024-04-04 08:15 PM
1574
cve
cve

CVE-2024-24795

HTTP Response splitting in multiple modules in Apache HTTP Server allows an attacker that can inject malicious response headers into backend applications to cause an HTTP desynchronization attack. Users are recommended to upgrade to version 2.4.59, which fixes this...

6AI Score

0.0004EPSS

2024-04-04 08:15 PM
61
cve
cve

CVE-2024-1226

The software does not neutralize or incorrectly neutralizes certain characters before the data is included in outgoing HTTP headers. The inclusion of invalidated data in an HTTP header allows an attacker to specify the full HTTP response represented by the browser. An attacker could control the...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-03-12 03:15 PM
32
cve
cve

CVE-2024-1227

An open redirect vulnerability, the exploitation of which could allow an attacker to create a custom URL and redirect a legitimate page to a malicious...

6.5CVSS

6.4AI Score

0.001EPSS

2024-03-12 03:15 PM
29
cve
cve

CVE-2023-45318

A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP git commit 80d4004. A specially crafted network packet can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this...

10CVSS

9.7AI Score

0.001EPSS

2024-02-20 03:15 PM
35
cve
cve

CVE-2024-23644

Trillium is a composable toolkit for building internet applications with async rust. In trillium-http prior to 0.3.12 and trillium-client prior to 0.5.4, insufficient validation of outbound header values may lead to request splitting or response splitting attacks in scenarios where attackers have.....

8.1CVSS

8.1AI Score

0.001EPSS

2024-01-24 08:15 PM
10
cve
cve

CVE-2021-4433

A vulnerability was found in Karjasoft Sami HTTP Server 2.0. It has been classified as problematic. Affected is an unknown function of the component HTTP HEAD Rrequest Handler. The manipulation leads to denial of service. It is possible to launch the attack remotely. The exploit has been disclosed....

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-18 01:15 AM
11
cve
cve

CVE-2024-22087

route in main.c in Pico HTTP Server in C through f3b69a6 has an sprintf stack-based buffer overflow via a long URI, leading to remote code...

9.8CVSS

9.8AI Score

0.002EPSS

2024-01-05 04:15 AM
13
cve
cve

CVE-2023-46918

Phlox com.phlox.simpleserver.plus (aka Simple HTTP Server PLUS) 1.8.1-plus has an Android manifest file that contains an entry with the android:allowBackup attribute set to true. This could be leveraged by an attacker with physical access to the...

4.6CVSS

4.5AI Score

0.001EPSS

2023-12-27 10:15 PM
15
cve
cve

CVE-2023-46919

Phlox com.phlox.simpleserver (aka Simple HTTP Server) 1.8 and com.phlox.simpleserver.plus (aka Simple HTTP Server PLUS) 1.8.1-plus have a hardcoded aKySWb2jjrr4dzkYXczKRt7K encryption key. The threat is from a man-in-the-middle attacker who can intercept and potentially modify data during...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-12-27 09:15 PM
10
cve
cve

CVE-2023-51771

In MicroHttpServer (aka Micro HTTP Server) through a8ab029, _ParseHeader in lib/server.c allows a one-byte recv buffer overflow via a long...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-25 05:15 AM
13
cve
cve

CVE-2023-50639

Cross Site Scripting (XSS) vulnerability in CuteHttpFileServer v.1.0 and v.2.0 allows attackers to obtain sensitive information via the file upload function in the home...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-12-20 09:15 PM
18
cve
cve

CVE-2023-50965

In MicroHttpServer (aka Micro HTTP Server) through 4398570, _ReadStaticFiles in lib/middleware.c allows a stack-based buffer overflow and potentially remote code execution via a long...

9.8CVSS

9.8AI Score

0.003EPSS

2023-12-17 02:15 AM
14
cve
cve

CVE-2023-39326

A malicious HTTP sender can use chunk extensions to cause a receiver reading from a request or response body to read many more bytes from the network than are in the body. A malicious HTTP client can further exploit this to cause a server to automatically read a large amount of data (up to about...

5.3CVSS

6.5AI Score

0.001EPSS

2023-12-06 05:15 PM
126
cve
cve

CVE-2023-31247

A memory corruption vulnerability exists in the HTTP Server Host header parsing functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
30
cve
cve

CVE-2023-28391

A memory corruption vulnerability exists in the HTTP Server header parsing functionality of Weston Embedded uC-HTTP v3.01.01. Specially crafted network packets can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
35
cve
cve

CVE-2023-27882

A heap-based buffer overflow vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
32
cve
cve

CVE-2023-28379

A memory corruption vulnerability exists in the HTTP Server form boundary functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 10:15 AM
38
cve
cve

CVE-2023-24585

An out-of-bounds write vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted network packet can lead to memory corruption. An attacker can send a network request to trigger this...

9.8CVSS

9.3AI Score

0.001EPSS

2023-11-14 10:15 AM
32
cve
cve

CVE-2023-25181

A heap-based buffer overflow vulnerability exists in the HTTP Server functionality of Weston Embedded uC-HTTP v3.01.01. A specially crafted set of network packets can lead to arbitrary code execution. An attacker can send a malicious packet to trigger this...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-14 10:15 AM
36
cve
cve

CVE-2023-37978

Server-Side Request Forgery (SSRF) vulnerability in Dimitar Ivanov HTTP Headers.This issue affects HTTP Headers: from n/a through...

4.9CVSS

5.2AI Score

0.0005EPSS

2023-11-13 03:15 AM
23
cve
cve

CVE-2023-31122

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through...

7.5CVSS

7.6AI Score

0.01EPSS

2023-10-23 07:15 AM
685
cve
cve

CVE-2023-43622

An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known "slow loris" attack pattern. This has been fixed in...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-23 07:15 AM
328
cve
cve

CVE-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing....

5.9CVSS

7.7AI Score

0.732EPSS

2023-10-23 07:15 AM
642
In Wild
cve
cve

CVE-2023-22019

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-17 10:15 PM
21
cve
cve

CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new....

7.5CVSS

7.6AI Score

0.002EPSS

2023-10-11 10:15 PM
2843
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2903
In Wild
cve
cve

CVE-2023-4540

Improper Handling of Exceptional Conditions vulnerability in Daurnimator lua-http library allows Excessive Allocation and a denial of service (DoS) attack to be executed by sending a properly crafted request to the server. This issue affects lua-http: all versions before commit...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-09-05 08:15 AM
26
cve
cve

CVE-2023-4118

A vulnerability, which was classified as problematic, was found in Cute Http File Server 2.0. This affects an unknown part of the component Search. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may...

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-03 08:15 AM
29
cve
cve

CVE-2023-32342

IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. ...

7.5CVSS

7AI Score

0.001EPSS

2023-05-30 10:15 PM
109
cve
cve

CVE-2023-26044

react/http is an event-driven, streaming HTTP client and server implementation for ReactPHP. Previous versions of ReactPHP's HTTP server component contain a potential DoS vulnerability that can cause high CPU load when processing large HTTP request bodies. This vulnerability has little to no...

5.3CVSS

5.7AI Score

0.001EPSS

2023-05-17 06:15 PM
62
cve
cve

CVE-2023-1207

This HTTP Headers WordPress plugin before 1.18.8 has an import functionality which executes arbitrary SQL on the server, leading to an SQL Injection...

7.2CVSS

7.6AI Score

0.001EPSS

2023-05-15 01:15 PM
24
cve
cve

CVE-2014-125098

A vulnerability was found in Dart http_server up to 0.9.5 and classified as problematic. Affected by this issue is the function VirtualDirectory of the file lib/src/virtual_directory.dart of the component Directory Listing Handler. The manipulation of the argument request.uri.path leads to cross...

6.1CVSS

6AI Score

0.001EPSS

2023-04-10 04:15 AM
18
cve
cve

CVE-2023-27522

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the...

7.5CVSS

7.4AI Score

0.019EPSS

2023-03-07 04:15 PM
1166
cve
cve

CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the...

9.8CVSS

9.4AI Score

0.007EPSS

2023-03-07 04:15 PM
6148
cve
cve

CVE-2023-26281

IBM HTTP Server 8.5 used by IBM WebSphere Application Server could allow a remote user to cause a denial of service using a specially crafted URL. IBM X-Force ID: ...

7.5CVSS

7.2AI Score

0.001EPSS

2023-03-01 08:15 AM
43
cve
cve

CVE-2022-25881

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this...

7.5CVSS

7.8AI Score

0.001EPSS

2023-01-31 05:15 AM
332
cve
cve

CVE-2023-0040

Versions of Async HTTP Client prior to 1.13.2 are vulnerable to a form of targeted request manipulation called CRLF injection. This vulnerability was the result of insufficient validation of HTTP header field values before sending them to the network. Users are vulnerable if they pass untrusted...

7.5CVSS

7.7AI Score

0.001EPSS

2023-01-18 07:15 PM
49
cve
cve

CVE-2006-20001

A carefully crafted If: request header can cause a memory read, or write of a single zero byte, in a pool (heap) memory location beyond the header value sent. This could cause the process to crash. This issue affects Apache HTTP Server 2.4.54 and...

7.5CVSS

8.2AI Score

0.001EPSS

2023-01-17 08:15 PM
1448
cve
cve

CVE-2022-37436

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the...

5.3CVSS

7AI Score

0.001EPSS

2023-01-17 08:15 PM
1675
cve
cve

CVE-2022-36760

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior...

9CVSS

8.9AI Score

0.023EPSS

2023-01-17 08:15 PM
1534
cve
cve

CVE-2022-41262

Due to insufficient input validation, SAP NetWeaver AS Java (HTTP Provider Service) - version 7.50, allows an unauthenticated attacker to inject a script into a web request header. On successful exploitation, an attacker can view or modify information causing a limited impact on the...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-12 10:15 PM
42
cve
cve

CVE-2022-41717

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate.....

5.3CVSS

6.6AI Score

0.003EPSS

2022-12-08 08:15 PM
328
cve
cve

CVE-2022-35507

A response-header CRLF injection vulnerability in the Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) web interface allows a remote attacker to set cookies for a victim's browser that are longer than the server expects, causing a client-side DoS. This affects Chromium-based...

7.1CVSS

6.8AI Score

0.002EPSS

2022-12-04 07:15 PM
40
cve
cve

CVE-2022-35508

Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) are vulnerable to SSRF when proxying HTTP requests between pve(pmg)proxy and pve(pmg)daemon. An attacker with an unprivileged account can craft an HTTP request to achieve SSRF and file disclosure of any files on the server. Also, in.....

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-04 07:15 PM
58
cve
cve

CVE-2022-24942

Heap based buffer overflow in HTTP Server functionality in Micrium uC-HTTP 3.01.01 allows remote code execution via HTTP...

9.8CVSS

9.9AI Score

0.005EPSS

2022-11-15 09:15 PM
54
4
cve
cve

CVE-2022-3402

The Log HTTP Requests plugin for WordPress is vulnerable to Stored Cross-Site Scripting via logged HTTP requests in versions up to, and including, 1.3.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers who can trick a site's...

6.1CVSS

5.7AI Score

0.001EPSS

2022-10-28 07:15 PM
28
2
Total number of security vulnerabilities533