Skip to content

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

References

Published by the National Vulnerability Database Sep 26, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 28, 2023

Severity

Moderate

EPSS score

8.142%
(94th percentile)

Weaknesses

CVE ID

CVE-2019-10092

GHSA ID

GHSA-qrr6-fpf4-x3v4

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.