Логотип exploitDog
bind:"CVE-2023-25690"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2023-25690"

Количество 17

Количество 17

ubuntu логотип

CVE-2023-25690

больше 2 лет назад

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
EPSS: Высокий
redhat логотип

CVE-2023-25690

больше 2 лет назад

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
EPSS: Высокий
nvd логотип

CVE-2023-25690

больше 2 лет назад

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
EPSS: Высокий
msrc логотип

CVE-2023-25690

больше 2 лет назад

CVSS3: 9.8
EPSS: Высокий
debian логотип

CVE-2023-25690

больше 2 лет назад

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 thr ...

CVSS3: 9.8
EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2023:0803-1

больше 2 лет назад

Security update for apache2

EPSS: Высокий
rocky логотип

RLSA-2023:1670

около 2 лет назад

Important: httpd and mod_http2 security update

EPSS: Высокий
github логотип

GHSA-wc6r-9c75-44gq

больше 2 лет назад

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
EPSS: Высокий
oracle-oval логотип

ELSA-2023-1673

около 2 лет назад

ELSA-2023-1673: httpd:2.4 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1670

около 2 лет назад

ELSA-2023-1670: httpd and mod_http2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-1593

около 2 лет назад

ELSA-2023-1593: httpd security update (IMPORTANT)

EPSS: Низкий
fstec логотип

BDU:2023-01738

больше 2 лет назад

Уязвимость модуля mod_proxy веб-сервера Apache HTTP Server, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)

CVSS3: 9.8
EPSS: Высокий
suse-cvrf логотип

SUSE-SU-2023:1658-1

около 2 лет назад

Security update for apache2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:1573-1

около 2 лет назад

Security update for apache2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0799-1

больше 2 лет назад

Security update for apache2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0764-1

больше 2 лет назад

Security update for apache2

EPSS: Низкий
redos логотип

ROS-20230420-01

около 2 лет назад

Множественные уязвимости Apache httpd

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
73%
Высокий
больше 2 лет назад
redhat логотип
CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
73%
Высокий
больше 2 лет назад
nvd логотип
CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
73%
Высокий
больше 2 лет назад
msrc логотип
CVSS3: 9.8
73%
Высокий
больше 2 лет назад
debian логотип
CVE-2023-25690

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 thr ...

CVSS3: 9.8
73%
Высокий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0803-1

Security update for apache2

73%
Высокий
больше 2 лет назад
rocky логотип
RLSA-2023:1670

Important: httpd and mod_http2 security update

73%
Высокий
около 2 лет назад
github логотип
GHSA-wc6r-9c75-44gq

Some mod_proxy configurations on Apache HTTP Server versions 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. Configurations are affected when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch in which a non-specific pattern matches some portion of the user-supplied request-target (URL) data and is then re-inserted into the proxied request-target using variable substitution. For example, something like: RewriteEngine on RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] ProxyPassReverse /here/ http://example.com:8080/ Request splitting/smuggling could result in bypass of access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning. Users are recommended to update to at least version 2.4.56 of Apache HTTP Server.

CVSS3: 9.8
73%
Высокий
больше 2 лет назад
oracle-oval логотип
ELSA-2023-1673

ELSA-2023-1673: httpd:2.4 security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-1670

ELSA-2023-1670: httpd and mod_http2 security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-1593

ELSA-2023-1593: httpd security update (IMPORTANT)

около 2 лет назад
fstec логотип
BDU:2023-01738

Уязвимость модуля mod_proxy веб-сервера Apache HTTP Server, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)

CVSS3: 9.8
73%
Высокий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:1658-1

Security update for apache2

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:1573-1

Security update for apache2

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0799-1

Security update for apache2

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0764-1

Security update for apache2

больше 2 лет назад
redos логотип
ROS-20230420-01

Множественные уязвимости Apache httpd

CVSS3: 9.8
около 2 лет назад

Уязвимостей на страницу