Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2020-13950

Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can be made to crash (NULL pointer dereference) with specially crafted requests using both Content-Length and Transfer-Encoding headers, leading to a Denial of...

7.5CVSS

8.2AI Score

0.006EPSS

2021-06-10 07:15 AM
897
6
cve
cve

CVE-2021-2315

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle.....

5.4CVSS

5.2AI Score

0.001EPSS

2021-04-22 10:15 PM
31
4
cve
cve

CVE-2021-21492

SAP NetWeaver Application Server Java(HTTP Service), versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, does not sufficiently validate logon group in URLs, resulting in a content spoofing vulnerability when directory listing is...

4.3CVSS

5AI Score

0.001EPSS

2021-04-13 07:15 PM
30
4
cve
cve

CVE-2021-21322

fastify-http-proxy is an npm package which is a fastify plugin for proxying your http requests to another server, with hooks. By crafting a specific URL, it is possible to escape the prefix of the proxied backend service. If the base url of the proxied server is /pub/, a user expect that accessing....

10CVSS

9.1AI Score

0.002EPSS

2021-03-02 04:15 AM
105
8
cve
cve

CVE-2020-13583

A denial-of-service vulnerability exists in the HTTP Server functionality of Micrium uC-HTTP 3.01.00. A specially crafted HTTP request can lead to denial of service. An attacker can send an HTTP request to trigger this...

7.5CVSS

7.3AI Score

0.003EPSS

2021-02-10 10:15 PM
32
4
cve
cve

CVE-2020-13582

A denial-of-service vulnerability exists in the HTTP Server functionality of Micrium uC-HTTP 3.01.00. A specially crafted HTTP request can lead to denial of service. An attacker can send an HTTP request to trigger this...

7.5CVSS

7.3AI Score

0.003EPSS

2021-01-26 07:15 PM
26
cve
cve

CVE-2020-29596

MiniWeb HTTP server 0.8.19 allows remote attackers to cause a denial of service (daemon crash) via a long name for the first parameter in a POST...

7.5CVSS

7.3AI Score

0.132EPSS

2020-12-21 10:15 PM
28
2
cve
cve

CVE-2020-5360

Dell BSAFE Micro Edition Suite, versions prior to 4.5, are vulnerable to a Buffer Under-Read Vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability resulting in undefined behaviour, or a crash of the affected...

7.5CVSS

8AI Score

0.002EPSS

2020-12-16 04:15 PM
38
8
cve
cve

CVE-2020-1971

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves...

5.9CVSS

5.5AI Score

0.004EPSS

2020-12-08 04:15 PM
722
39
cve
cve

CVE-2020-15239

In xmpp-http-upload before version 0.4.0, when the GET method is attacked, attackers can read files which have a .data suffix and which are accompanied by a JSON file with the .meta suffix. This can lead to Information Disclosure and in some shared-hosting scenarios also to circumvention of...

3.5CVSS

3.7AI Score

0.001EPSS

2020-10-06 07:15 PM
72
cve
cve

CVE-2020-24977

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit...

6.5CVSS

6.9AI Score

0.003EPSS

2020-09-04 12:15 AM
379
2
cve
cve

CVE-2020-9490

Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability...

7.5CVSS

8.3AI Score

0.006EPSS

2020-08-07 04:15 PM
2790
In Wild
4
cve
cve

CVE-2020-11993

Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns, logging statements were made on the wrong connection, causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this.....

7.5CVSS

8.6AI Score

0.003EPSS

2020-08-07 04:15 PM
2700
In Wild
4
cve
cve

CVE-2020-11985

IP address spoofing when proxying using mod_remoteip and mod_rewrite For configurations using proxying with mod_remoteip and certain mod_rewrite rules, an attacker could spoof their IP address for logging and PHP scripts. Note this issue was fixed in Apache HTTP Server 2.4.24 but was...

5.3CVSS

5.9AI Score

0.003EPSS

2020-08-07 04:15 PM
1312
3
cve
cve

CVE-2020-11984

Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible...

9.8CVSS

9.3AI Score

0.011EPSS

2020-08-07 04:15 PM
11270
In Wild
3
cve
cve

CVE-2020-13432

rejetto HFS (aka HTTP File Server) v2.3m Build #300, when virtual files or folders are used, allows remote attackers to trigger an invalid-pointer write access violation via concurrent HTTP requests with a long URI or long HTTP...

7.5CVSS

7.5AI Score

0.038EPSS

2020-06-08 06:15 PM
92
cve
cve

CVE-2020-13482

EM-HTTP-Request 1.1.5 uses the library eventmachine in an insecure way that allows an attacker to perform a man-in-the-middle attack against users of the library. The hostname in a TLS server certificate is not...

7.4CVSS

7AI Score

0.001EPSS

2020-05-25 10:15 PM
60
2
cve
cve

CVE-2020-1967

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature...

7.5CVSS

7.3AI Score

0.081EPSS

2020-04-21 02:15 PM
433
6
cve
cve

CVE-2020-2952

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). The supported version that is affected is 11.1.1.9.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle HTTP Server. Successful...

6.5CVSS

5.8AI Score

0.001EPSS

2020-04-15 02:15 PM
27
cve
cve

CVE-2020-6224

SAP NetWeaver AS Java (HTTP Service), versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, allows an attacker with administrator privileges to access user sensitive data such as passwords in trace files, when the user logs in and sends request with login credentials, leading to Information...

6.2CVSS

6.4AI Score

0.001EPSS

2020-04-14 07:15 PM
35
cve
cve

CVE-2020-1927

In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an an unexpected URL within the request...

6.1CVSS

6.7AI Score

0.003EPSS

2020-04-02 12:15 AM
5328
6
cve
cve

CVE-2020-1934

In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP...

5.3CVSS

6AI Score

0.002EPSS

2020-04-01 08:15 PM
4879
In Wild
6
cve
cve

CVE-2020-2545

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: OSSL Module). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle.....

5.3CVSS

4.9AI Score

0.001EPSS

2020-01-15 05:15 PM
40
2
cve
cve

CVE-2020-2530

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: Web Listener). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle.....

6.1CVSS

5.7AI Score

0.001EPSS

2020-01-15 05:15 PM
28
cve
cve

CVE-2013-4743

Static HTTP Server 1.0 has a Local...

9.8CVSS

9.3AI Score

0.162EPSS

2019-12-27 05:15 PM
97
cve
cve

CVE-2019-15600

A Path traversal exists in http_server which allows an attacker to read arbitrary system...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-18 09:15 PM
30
cve
cve

CVE-2019-10219

A vulnerability was found in Hibernate-Validator. The SafeHtml validator annotation fails to properly sanitize payloads consisting of potentially malicious code in HTML comments and instructions. This vulnerability can result in an XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-11-08 03:15 PM
169
6
cve
cve

CVE-2019-10097

In Apache HTTP Server 2.4.32-2.4.39, when mod_remoteip was configured to use a trusted intermediary proxy server using the "PROXY" protocol, a specially crafted PROXY header could trigger a stack buffer overflow or NULL pointer deference. This vulnerability could only be triggered by a trusted...

7.2CVSS

8AI Score

0.831EPSS

2019-09-26 04:15 PM
1343
2
cve
cve

CVE-2019-10082

In Apache HTTP Server 2.4.18-2.4.39, using fuzzed network input, the http/2 session handling could be made to read memory after being freed, during connection...

9.1CVSS

8.9AI Score

0.008EPSS

2019-09-26 04:15 PM
3134
cve
cve

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with...

6.1CVSS

7.3AI Score

0.071EPSS

2019-09-26 04:15 PM
3015
3
cve
cve

CVE-2019-10098

In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request...

6.1CVSS

7.7AI Score

0.144EPSS

2019-09-25 05:15 PM
3212
3
cve
cve

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to...

9.8CVSS

9.7AI Score

0.098EPSS

2019-09-16 07:15 PM
552
6
cve
cve

CVE-2019-10081

HTTP/2 (2.4.20 through 2.4.39) very early pushes, for example configured with "H2PushResource", could lead to an overwrite of memory in the pushing request's pool, leading to crashes. The memory copied is that of the configured push link header values, not data supplied by the...

7.5CVSS

8.1AI Score

0.007EPSS

2019-08-15 10:15 PM
1552
2
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
5025
cve
cve

CVE-2019-5457

Cross-site scripting (XSS) vulnerability in min-http-server (all versions) allows an attacker with access to the server file system to execute arbitrary JavaScript code in victim's...

5.4CVSS

5.4AI Score

0.001EPSS

2019-07-30 09:15 PM
32
cve
cve

CVE-2019-5458

Cross-site scripting (XSS) vulnerability in http-file-server (all versions) allows an attacker with access to the server file system to execute arbitrary JavaScript code in victim's...

5.4CVSS

5.4AI Score

0.001EPSS

2019-07-30 09:15 PM
32
cve
cve

CVE-2019-2751

Vulnerability in the Oracle HTTP Server component of Oracle Fusion Middleware (subcomponent: OHS Config MBeans). Supported versions that are affected are 12.1.3.0.0 and 12.2.1.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle....

5.9CVSS

5.5AI Score

0.002EPSS

2019-07-23 11:15 PM
28
cve
cve

CVE-2019-5447

A path traversal vulnerability in <= v0.2.6 of http-file-server npm module allows attackers to list files in arbitrary...

5.3CVSS

5.2AI Score

0.001EPSS

2019-07-15 06:15 PM
27
cve
cve

CVE-2019-5443

A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl <= 7.65.1 automatically run the code (as an openssl "engine") on invocation. If that curl is invoked by a privileged user it can do anything it...

7.8CVSS

7.5AI Score

0.002EPSS

2019-07-02 07:15 PM
163
cve
cve

CVE-2018-20843

In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service...

7.5CVSS

7.5AI Score

0.582EPSS

2019-06-24 05:15 PM
418
4
cve
cve

CVE-2019-0197

A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server.....

4.2CVSS

5.5AI Score

0.003EPSS

2019-06-11 10:29 PM
1980
3
cve
cve

CVE-2019-0196

A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request...

5.3CVSS

6AI Score

0.006EPSS

2019-06-11 10:29 PM
1925
2
cve
cve

CVE-2019-0220

A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38. When the path component of a request URL contains multiple consecutive slashes ('/'), directives such as LocationMatch and RewriteRule must account for duplicates in regular expressions while other aspects of the servers processing...

5.3CVSS

6.4AI Score

0.007EPSS

2019-06-11 09:29 PM
4083
7
cve
cve

CVE-2019-0211

In Apache HTTP Server 2.4 releases 2.4.17 to 2.4.38, with MPM event, worker or prefork, code executing in less-privileged child processes or threads (including scripts executed by an in-process scripting interpreter) could execute arbitrary code with the privileges of the parent process (usually...

7.8CVSS

7.2AI Score

0.974EPSS

2019-04-08 10:29 PM
13689
In Wild
2
cve
cve

CVE-2019-0217

In Apache HTTP Server 2.4 release 2.4.38 and prior, a race condition in mod_auth_digest when running in a threaded server could allow a user with valid credentials to authenticate using another username, bypassing configured access control...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-08 09:29 PM
3066
2
cve
cve

CVE-2019-0215

In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control...

7.5CVSS

6AI Score

0.003EPSS

2019-04-08 08:29 PM
1103
2
cve
cve

CVE-2019-3823

libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to smtp_endofresp() isn't NUL terminated and contains no character ending the parsed number, and len is set to 5, then the strtol() call....

7.5CVSS

8.5AI Score

0.003EPSS

2019-02-06 08:29 PM
208
cve
cve

CVE-2019-3822

libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()), generates the request HTTP header contents based on previously received data. The check that....

9.8CVSS

9.3AI Score

0.15EPSS

2019-02-06 08:29 PM
272
6
cve
cve

CVE-2018-16890

libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (lib/vauth/ntlm.c:ntlm_decode_type2_target) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that....

7.5CVSS

8.6AI Score

0.038EPSS

2019-02-06 08:29 PM
200
4
cve
cve

CVE-2018-17199

In Apache HTTP Server 2.4 release 2.4.37 and prior, mod_session checks the session expiry time before decoding the session. This causes session expiry time to be ignored for mod_session_cookie sessions since the expiry time is loaded when the session is...

7.5CVSS

6.4AI Score

0.002EPSS

2019-01-30 10:29 PM
3010
3
Total number of security vulnerabilities533