Lucene search

K

Http Server Security Vulnerabilities

cve
cve

CVE-2021-44224

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forger...

8.2CVSS

8.9AI Score

0.312EPSS

2021-12-20 12:15 PM
2073
4
cve
cve

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earl...

9.8CVSS

9.7AI Score

0.109EPSS

2021-12-20 12:15 PM
5928
3
cve
cve

CVE-2022-22719

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

7.5CVSS

8.5AI Score

0.314EPSS

2022-03-14 11:15 AM
1608
3
cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
6054
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1859
7
cve
cve

CVE-2022-23943

Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.

9.8CVSS

9.5AI Score

0.104EPSS

2022-03-14 11:15 AM
8427
6
cve
cve

CVE-2022-26377

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versio...

7.5CVSS

8.8AI Score

0.006EPSS

2022-06-09 05:15 PM
1343
17
cve
cve

CVE-2022-28330

Apache HTTP Server 2.4.53 and earlier on Windows may read beyond bounds when configured to process requests with the mod_isapi module.

5.3CVSS

6.8AI Score

0.002EPSS

2022-06-09 05:15 PM
288
7
cve
cve

CVE-2022-28614

The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server ...

5.3CVSS

7.2AI Score

0.003EPSS

2022-06-09 05:15 PM
1215
11
cve
cve

CVE-2022-28615

Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strc...

9.1CVSS

9.3AI Score

0.015EPSS

2022-06-09 05:15 PM
2829
15
cve
cve

CVE-2022-29404

In Apache HTTP Server 2.4.53 and earlier, a malicious request to a lua script that calls r:parsebody(0) may cause a denial of service due to no default limit on possible input size.

7.5CVSS

8.3AI Score

0.032EPSS

2022-06-09 05:15 PM
1231
12
cve
cve

CVE-2022-30522

If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.

7.5CVSS

8.5AI Score

0.348EPSS

2022-06-09 05:15 PM
565
10
cve
cve

CVE-2022-30556

Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.

7.5CVSS

8.6AI Score

0.003EPSS

2022-06-09 05:15 PM
1704
7
cve
cve

CVE-2022-31813

Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.

9.8CVSS

9.7AI Score

0.01EPSS

2022-06-09 05:15 PM
16037
10
cve
cve

CVE-2022-36760

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versio...

9CVSS

8.9AI Score

0.023EPSS

2023-01-17 08:15 PM
1705
cve
cve

CVE-2022-37436

Prior to Apache HTTP Server 2.4.55, a malicious backend can cause the response headers to be truncated early, resulting in some headers being incorporated into the response body. If the later headers have any security purpose, they will not be interpreted by the client.

5.3CVSS

7AI Score

0.001EPSS

2023-01-17 08:15 PM
1782
cve
cve

CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRuleor ProxyPassMatch in which a non-specific pattern matchessome portion of the user-supplie...

9.8CVSS

9.4AI Score

0.01EPSS

2023-03-07 04:15 PM
7049
In Wild
cve
cve

CVE-2023-27522

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.

7.5CVSS

7.4AI Score

0.019EPSS

2023-03-07 04:15 PM
1248
cve
cve

CVE-2023-31122

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

7.5CVSS

7.6AI Score

0.01EPSS

2023-10-23 07:15 AM
816
cve
cve

CVE-2023-43622

An attacker, opening a HTTP/2 connection with an initial window size of 0, was able to block handling of that connection indefinitely in Apache HTTP Server. This could be used to exhaust worker resources in the server, similar to the well known "slow loris" attack pattern.This has been fixed in ver...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-23 07:15 AM
404
cve
cve

CVE-2023-45802

When a HTTP/2 stream was reset (RST frame) by a client, there was a time window were the request's memory resources were not reclaimed immediately. Instead, de-allocation was deferred to connection close. A client could send new requests and resets, keeping the connection busy and open and causing ...

5.9CVSS

7.7AI Score

0.813EPSS

2023-10-23 07:15 AM
833
In Wild
cve
cve

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

7.5CVSS

7.4AI Score

0.001EPSS

2024-04-04 08:15 PM
1947
cve
cve

CVE-2024-38474

Substitution encoding issue in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows attacker to execute scripts indirectories permitted by the configuration but not directly reachable by any URL or source disclosure of scripts meant to only to be executed as CGI. Users are recommended to upg...

9.8CVSS

6.7AI Score

0.036EPSS

2024-07-01 07:15 PM
186
cve
cve

CVE-2024-38475

Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Su...

9.1CVSS

6.9AI Score

0.0004EPSS

2024-07-01 07:15 PM
144
cve
cve

CVE-2024-38476

Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Users are recommended to upgrade to version 2.4.60, which fixes this issue.

9.8CVSS

6.2AI Score

0.018EPSS

2024-07-01 07:15 PM
513
cve
cve

CVE-2024-38477

null pointer dereference in mod_proxy in Apache HTTP Server 2.4.59 and earlier allows an attacker to crash the server via a malicious request.Users are recommended to upgrade to version 2.4.60, which fixes this issue.

7.5CVSS

6.5AI Score

0.001EPSS

2024-07-01 07:15 PM
440
cve
cve

CVE-2024-39573

Potential SSRF in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to cause unsafe RewriteRules to unexpectedly setup URL's to be handled by mod_proxy.Users are recommended to upgrade to version 2.4.60, which fixes this issue.

7.5CVSS

6.5AI Score

0.0004EPSS

2024-07-01 07:15 PM
85
cve
cve

CVE-2024-40725

A partial fix for CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. "AddType" and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local conten...

5.3CVSS

6.1AI Score

0.001EPSS

2024-07-18 10:15 AM
62
cve
cve

CVE-2024-40898

SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests. Users are recommended to upgrade to version 2.4.62 which fixes this issue.

7.5CVSS

6.4AI Score

0.001EPSS

2024-07-18 10:15 AM
279
Total number of security vulnerabilities279