3 results (0.002 seconds)

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. An HTTP Response Smuggling vulnerability was found in the Apache HTTP Server via mod_proxy_uwsgi. This security issue occurs when special characters in the origin response header can truncate or split the response forwarded to the client. • https://httpd.apache.org/security/vulnerabilities_24.html https://lists.debian.org/debian-lts-announce/2023/04/msg00028.html https://security.gentoo.org/glsa/202309-01 https://access.redhat.com/security/cve/CVE-2023-27522 https://bugzilla.redhat.com/show_bug.cgi?id=2176211 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 7.5EPSS: 94%CPEs: 3EXPL: 2

uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal. Las versiones anteriores a la 2.0.17 de uWSGI gestionan de manera incorrecta una comprobación DOCUMENT_ROOT durante el uso de la opción --php-docroot, lo que permite el salto de directorio. uWSGI versions prior to 2.0.17 suffer from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/44223 https://github.com/qinzhu111/uWSGI-CVE-2018-7490-POC https://uwsgi-docs.readthedocs.io/en/latest/Changelog-2.0.17.html https://www.debian.org/security/2018/dsa-4142 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length. La función uwsgi_expand_path en core/utils.c en Unbit uWSGI hasta la versión 2.0.15 tiene un desbordamiento de búfer basado en pila mediante una longitud de directorio grande. • http://lists.unbit.it/pipermail/uwsgi/2018-February/008835.html https://github.com/unbit/uwsgi/commit/cb4636f7c0af2e97a4eef7a3cdcbd85a71247bfe https://lists.debian.org/debian-lts-announce/2018/02/msg00010.html • CWE-787: Out-of-bounds Write •