CVE-2019-10092

Description

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

References

Vendor Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
PatchThird Party Advisory
Third Party Advisory
PatchThird Party Advisory
Mailing ListVendor Advisory
Mailing ListVendor Advisory
Mailing ListVendor Advisory
PatchThird Party Advisory
PatchThird Party Advisory
Mailing ListVendor Advisory
Third Party Advisory
Third Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Third Party Advisory
Mailing ListThird Party Advisory
Mailing ListVendor Advisory
PatchThird Party Advisory
Mailing ListThird Party Advisory
ExploitThird Party Advisory
Third Party Advisory
Mailing List
Mailing List
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory
Mailing ListThird Party Advisory

CvssV3 impact

Version

3.1

VectorString

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AttackVector

NETWORK

AttackComplexity

LOW

PrivilegesRequired

NONE

UserInteraction

REQUIRED

Scope

CHANGED

ConfidentialityImpact

LOW

IntegrityImpact

LOW

AvailabilityImpact

NONE

BaseScore

6.1

BaseSeverity

MEDIUM

CvssV2 impact

Version

2.0

VectorString

AV:N/AC:M/Au:N/C:N/I:P/A:N

AccessVector

NETWORK

AccessComplexity

MEDIUM

Authentication

NONE

ConfidentialityImpact

NONE

IntegrityImpact

PARTIAL

AvailabilityImpact

NONE

BaseScore

4.300000190734863