5 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The caddy-geo-ip (aka GeoIP) middleware through 0.6.0 for Caddy 2, when trust_header X-Forwarded-For is used, allows attackers to spoof their source IP address via an X-Forwarded-For header, which may bypass a protection mechanism (trusted_proxy directive in reverse_proxy or IP address range restrictions). El middleware caddy-geo-ip (también conocido como GeoIP) hasta la versión 0.6.0 para Caddy 2, cuando se utiliza trust_header X-Forwarded-For, permite a los atacantes falsificar su dirección IP de origen a través de un encabezado X-Forwarded-For, que puede eludir un mecanismo de protección (directiva Trusted_proxy en Reverse_Proxy o restricciones de rango de direcciones IP). • https://caddyserver.com/v2 https://github.com/shift72/caddy-geo-ip/issues/4 https://github.com/shift72/caddy-geo-ip/tags • CWE-290: Authentication Bypass by Spoofing •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in Tribe Interactive Caddy – Smart Side Cart for WooCommerce.This issue affects Caddy – Smart Side Cart for WooCommerce: from n/a through 1.9.7. Vulnerabilidad de Cross-Site Request Forgery(CSRF) en Tribe Interactive Caddy – Smart Side Cart para WooCommerce. Este problema afecta a Caddy – Smart Side Cart para WooCommerce: desde n/a hasta 1.9.7. The Caddy plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.9.7. This is due to missing or incorrect nonce validation on an unknown function. • https://patchstack.com/database/vulnerability/caddy/wordpress-caddy-plugin-1-9-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.5EPSS: 81%CPEs: 444EXPL: 7

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023. El protocolo HTTP/2 permite una denegación de servicio (consumo de recursos del servidor) porque la cancelación de solicitudes puede restablecer muchas transmisiones rápidamente, como se explotó en la naturaleza entre agosto y octubre de 2023. A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. • https://github.com/imabee101/CVE-2023-44487 https://github.com/studiogangster/CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 https://github.com/sigridou/CVE-2023-44487- https://github.com/ByteHackr/CVE-2023-44487 https://github.com/ReToCode/golang-CVE-2023-44487 http://www.openwall.com/lists/oss-security/2023/10/13/4 http://www.openwall.com/lists/oss-security/2023/10/13/9 http://www.openwall.com/lists/oss-security/2023/10/18/4 http://www. • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Caddy before 0.10.13 mishandles TLS client authentication, as demonstrated by an authentication bypass caused by the lack of the StrictHostMatching mode. Caddy versiones anteriores a 0.10.13, maneja inapropiadamente la autenticación del cliente TLS, como es demostrado por una omisión de autenticación causado por la falta del modo StrictHostMatching • https://bugs.gentoo.org/715214 https://github.com/caddyserver/caddy/releases/tag/v0.10.13 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Caddy through 0.11.0 sends incorrect certificates for certain invalid requests, making it easier for attackers to enumerate hostnames. Specifically, when unable to match a Host header with a vhost in its configuration, it serves the X.509 certificate for a randomly selected vhost in its configuration. Repeated requests (with a nonexistent hostname in the Host header) permit full enumeration of all certificates on the server. This generally permits an attacker to easily and accurately discover the existence of and relationships among hostnames that weren't meant to be public, though this information could likely have been discovered via other methods with additional effort. Caddy hasta la versión 0.11.0 envía certificados incorrectos para determinadas solicitudes no válidas, lo que facilita a los atacantes la enumeración de nombres de host. • https://github.com/mholt/caddy/issues/1303 https://github.com/mholt/caddy/issues/2334 https://github.com/mholt/caddy/pull/2015 https://securitytrails.com/blog/caddy-web-server-ssl-bug • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •