Page 9 of 202 results (0.008 seconds)

CVSS: -EPSS: 0%CPEs: 1EXPL: 1

A partial fix for  CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. "AddType" and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local content. For example, PHP scripts may be served instead of interpreted. Users are recommended to upgrade to version 2.4.62, which fixes this issue. Una solución parcial para CVE-2024-39884 en el núcleo de Apache HTTP Server 2.4.61 ignora parte del uso de la configuración de controladores heredada basada en el tipo de contenido. "AddType" y configuraciones similares, en algunas circunstancias en las que los archivos se solicitan indirectamente, dan como resultado la divulgación del código fuente del contenido local. • https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898 https://httpd.apache.org/security/vulnerabilities_24.html • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 1

SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests. Users are recommended to upgrade to version 2.4.62 which fixes this issue. SSRF en el servidor Apache HTTP en Windows con mod_rewrite en el contexto de servidor/vhost, permite potencialmente filtrar hashes NTML a un servidor malicioso a través de SSRF y solicitudes maliciosas. Se recomienda a los usuarios actualizar a la versión 2.4.62, que soluciona este problema. • https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898 https://httpd.apache.org/security/vulnerabilities_24.html • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: -EPSS: 0%CPEs: 1EXPL: 0

In Streampark (version < 2.1.4), when a user logged in successfully, the Backend service would return "Authorization" as the front-end authentication credential. User can use this credential to request other users' information, including the administrator's username, password, salt value, etc.  Mitigation: all users should upgrade to 2.1.4 En Streampark (versión &lt;2.1.4), cuando un usuario iniciaba sesión correctamente, el servicio backend devolvía "Autorización" como credencial de autenticación de front-end. El usuario puede usar esta credencial para solicitar información de otros usuarios, incluido el nombre de usuario, la contraseña, el valor de sal, etc. del administrador. Mitigación: todos los usuarios deben actualizar a 2.1.4 • http://www.openwall.com/lists/oss-security/2024/07/17/4 https://lists.apache.org/thread/y3oqz7l8vd7jxxx3z2khgl625nvfr60j • CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

Unrestricted Upload of File with dangerous type vulnerability in Apache StreamPipes. Such a dangerous type might be an executable file that may lead to a remote code execution (RCE). The unrestricted upload is only possible for authenticated and authorized users. This issue affects Apache StreamPipes: through 0.93.0. Users are recommended to upgrade to version 0.95.0, which fixes the issue. • https://lists.apache.org/thread/b0657okbwzg5xxs11hphvc9qrd9s70mt • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Server-Side Request Forgery (SSRF) vulnerability in Apache StreamPipes during installation process of pipeline elements. Previously, StreamPipes allowed users to configure custom endpoints from which to install additional pipeline elements. These endpoints were not properly validated, allowing an attacker to get StreamPipes to send an HTTP GET request to an arbitrary address. This issue affects Apache StreamPipes: through 0.93.0. Users are recommended to upgrade to version 0.95.0, which fixes the issue. • https://lists.apache.org/thread/8lryp3bxnby9kmk13odkz2jbfdjfvf0y • CWE-918: Server-Side Request Forgery (SSRF) •