Lucene search

K

Software Collection Security Vulnerabilities

cve
cve

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with pro...

6.1CVSS

7.3AI Score

0.071EPSS

2019-09-26 04:15 PM
3017
3