Page 6 of 296 results (0.007 seconds)

CVSS: 9.8EPSS: 97%CPEs: 10EXPL: 29

It was found that the fix for CVE-2021-41773 in Apache HTTP Server 2.4.50 was insufficient. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions. • https://www.exploit-db.com/exploits/50406 https://www.exploit-db.com/exploits/50446 https://www.exploit-db.com/exploits/50512 https://github.com/andrea-mattioli/apache-exploit-CVE-2021-42013 https://github.com/asaotomo/CVE-2021-42013-Apache-RCE-Poc-Exp https://github.com/BassoNicolas/CVE-2021-42013 https://github.com/TheLastVvV/CVE-2021-42013 https://github.com/rafifdna/CVE-2021-42013 https://github.com/rnsss/CVE-2021-42013 https://github.com/LayarKacaSiber/CVE-2021-42013 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 97%CPEs: 7EXPL: 41

A flaw was found in a change made to path normalization in Apache HTTP Server 2.4.49. An attacker could use a path traversal attack to map URLs to files outside the directories configured by Alias-like directives. If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased pathes, this could allow for remote code execution. This issue is known to be exploited in the wild. • https://www.exploit-db.com/exploits/50512 https://www.exploit-db.com/exploits/50383 https://github.com/blasty/CVE-2021-41773 https://github.com/thehackersbrain/CVE-2021-41773 https://github.com/iilegacyyii/PoC-CVE-2021-41773 https://github.com/lorddemon/CVE-2021-41773-PoC https://github.com/0xRar/CVE-2021-41773 https://github.com/ZephrFish/CVE-2021-41773-PoC https://github.com/itsecurityco/CVE-2021-41773 https://github.com/BlueTeamSteve/CVE-2021-41773 https://github. • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

While fuzzing the 2.4.49 httpd, a new null pointer dereference was detected during HTTP/2 request processing, allowing an external source to DoS the server. This requires a specially crafted request. The vulnerability was recently introduced in version 2.4.49. No exploit is known to the project. Mientras se realizaba el fuzzing del httpd versión 2.4.49, se detectó una nueva desreferencia de puntero null durante el procesamiento de peticiones HTTP/2, permitiendo a una fuente externa hacer DoS al servidor. • http://www.openwall.com/lists/oss-security/2021/10/05/1 https://httpd.apache.org/security/vulnerabilities_24.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG https://security.gentoo.org/glsa/202208-20 https://security.netapp.com/advisory/ntap-20211029-0009 https://tools.cisco.com/security/center/content/CiscoSecurityAd • CWE-476: NULL Pointer Dereference •

CVSS: 9.0EPSS: 96%CPEs: 26EXPL: 8

A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier. Un uri-path diseñado puede causar que mod_proxy reenvíe la petición a un servidor de origen elegido por el usuario remoto. Este problema afecta a Apache HTTP Server versiones 2.4.48 y anteriores A Server-Side Request Forgery (SSRF) flaw was found in mod_proxy of httpd. This flaw allows a remote, unauthenticated attacker to make the httpd server forward requests to an arbitrary server. • https://github.com/sixpacksecurity/CVE-2021-40438 https://github.com/xiaojiangxl/CVE-2021-40438 https://github.com/Kashkovsky/CVE-2021-40438 https://github.com/sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit https://github.com/BabyTeam1024/CVE-2021-40438 https://github.com/gassara-kys/CVE-2021-40438 https://github.com/Cappricio-Securities/CVE-2021-40438 https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt https://cert-portal.siemens.com/productcert/pdf/ • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.8EPSS: 0%CPEs: 17EXPL: 0

ap_escape_quotes() may write beyond the end of a buffer when given malicious input. No included modules pass untrusted data to these functions, but third-party / external modules may. This issue affects Apache HTTP Server 2.4.48 and earlier. la función ap_escape_quotes() puede escribir más allá del final de un buffer cuando se le da una entrada maliciosa. Ningún módulo incluido pasa datos no confiables a estas funciones, pero los módulos externos o de terceros pueden hacerlo. Este problema afecta a Apache HTTP Server versiones 2.4.48 y anteriores An out-of-bounds write in function ap_escape_quotes of httpd allows an unauthenticated remote attacker to crash the server or potentially execute code on the system with the privileges of the httpd user, by providing malicious input to the function. • https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf https://httpd.apache.org/security/vulnerabilities_24.html https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fc • CWE-787: Out-of-bounds Write •