Page 2 of 7 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Caddy before 0.10.13 mishandles TLS client authentication, as demonstrated by an authentication bypass caused by the lack of the StrictHostMatching mode. Caddy versiones anteriores a 0.10.13, maneja inapropiadamente la autenticación del cliente TLS, como es demostrado por una omisión de autenticación causado por la falta del modo StrictHostMatching • https://bugs.gentoo.org/715214 https://github.com/caddyserver/caddy/releases/tag/v0.10.13 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Caddy through 0.11.0 sends incorrect certificates for certain invalid requests, making it easier for attackers to enumerate hostnames. Specifically, when unable to match a Host header with a vhost in its configuration, it serves the X.509 certificate for a randomly selected vhost in its configuration. Repeated requests (with a nonexistent hostname in the Host header) permit full enumeration of all certificates on the server. This generally permits an attacker to easily and accurately discover the existence of and relationships among hostnames that weren't meant to be public, though this information could likely have been discovered via other methods with additional effort. Caddy hasta la versión 0.11.0 envía certificados incorrectos para determinadas solicitudes no válidas, lo que facilita a los atacantes la enumeración de nombres de host. • https://github.com/mholt/caddy/issues/1303 https://github.com/mholt/caddy/issues/2334 https://github.com/mholt/caddy/pull/2015 https://securitytrails.com/blog/caddy-web-server-ssl-bug • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •