Apache Http Server Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

2.4.276
2.4.175
2.4.771
2.4.370
2.4.870

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix221
Temporary Fix0
Workaround8
Unavailable0
Not Defined44

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High9
Functional1
Proof-of-Concept71
Unproven13
Not Defined179

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local28
Adjacent8
Network237

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High1
Low23
None249

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required20
None253

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤32
≤412
≤514
≤6113
≤743
≤869
≤913
≤107

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤34
≤411
≤544
≤6100
≤775
≤823
≤911
≤105

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤32
≤415
≤515
≤6125
≤726
≤878
≤93
≤109

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤52
≤612
≤75
≤825
≤94
≤1011

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤41
≤50
≤60
≤70
≤80
≤90
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k0
<2k0
<5k3
<10k17
<25k156
<50k86
<100k11
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k193
<2k7
<5k29
<10k18
<25k22
<50k4
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (250): 0.8.11, 0.8.14, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.5, 1.1, 1.1.1, 1.2, 1.2.5, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.6.1, 1.3.6.2, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.3.16, 1.3.17, 1.3.18, 1.3.19, 1.3.21, 1.3.22, 1.3.23, 1.3.24, 1.3.25, 1.3.26, 1.3.27, 1.3.28, 1.3.29, 1.3.31, 1.3.32, 1.3.32-r1, 1.3.33, 1.3.34, 1.3.35, 1.3.36, 1.3.37, 1.3.38, 1.3.39, 1.3.41, 1.3.42, 1.4, 1.5, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.6, 1.7, 1.7.1, 1.8, 1.9, 1.15.17, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.0.17, 2.0.18, 2.0.19, 2.0.21, 2.0.22, 2.0.23, 2.0.24, 2.0.25, 2.0.26, 2.0.27, 2.0.28, 2.0.29, 2.0.31, 2.0.32, 2.0.33, 2.0.34, 2.0.34-beta, 2.0.35, 2.0.36, 2.0.37, 2.0.38, 2.0.39, 2.0.41, 2.0.42, 2.0.43, 2.0.44, 2.0.45, 2.0.46, 2.0.47, 2.0.48, 2.0.49, 2.0.51, 2.0.51-dev, 2.0.52, 2.0.53, 2.0.53-dev, 2.0.54, 2.0.55, 2.0.56, 2.0.57, 2.0.58, 2.0.59, 2.0.61, 2.0.62, 2.0.63, 2.0.64, 2.0.65, 2.0a9, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.2.22, 2.2.23, 2.2.24, 2.2.25, 2.2.26, 2.2.27, 2.2.28, 2.2.29, 2.2.31, 2.2.32, 2.2.33, 2.2.34, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.4.15, 2.4.16, 2.4.17, 2.4.18, 2.4.19, 2.4.21, 2.4.22, 2.4.23, 2.4.24, 2.4.25, 2.4.26, 2.4.27, 2.4.28, 2.4.29, 2.4.31, 2.4.32, 2.4.33, 2.4.34, 2.4.35, 2.4.36, 2.4.37, 2.4.38, 2.4.39, 2.4.41, 2.4.42, 2.4.43, 2.4.44, 2.4.45, 2.4.46, 2.4.47, 2.4.48, 2.4.49, 2.4.51, 2.4.52, 2.4.53, 2.4.54, 2.4.55, 2.4.56, 2.4.57, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.7.6, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7

Link to Product Website: https://www.apache.org/

Software Type: Web Server

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
12/12/20234.14.1Apache HTTP Server mod_proxy_cluster cross site scripting$5k-$25k$5k-$25kNot DefinedNot Defined0.02CVE-2023-6710
10/19/20235.65.5Apache HTTP Server HTTP/2 resource consumption$5k-$25k$0-$5kNot DefinedOfficial Fix0.07CVE-2023-45802
10/19/20236.46.3Apache HTTP Server HTTP/2 resource consumption$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-43622
10/19/20236.56.4Apache HTTP Server mod_macro buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-31122
03/07/20237.47.3Apache HTTP Server mod_proxy request smuggling$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-25690
03/07/20236.96.7Apache HTTP Server mod_proxy_uwsgi request smuggling$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2023-27522
01/18/20237.47.2Apache HTTP Server Header out-of-bounds write$5k-$25k$5k-$25kNot DefinedOfficial Fix0.02CVE-2006-20001
01/18/20235.35.2Apache HTTP Server response splitting$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-37436
01/18/20238.18.0Apache HTTP Server mod_proxy_ajp request smuggling$5k-$25k$5k-$25kNot DefinedOfficial Fix0.03CVE-2022-36760
06/09/20227.37.0Apache HTTP Server Connection Header access control$25k-$100k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-31813
06/09/20225.35.1Apache HTTP Server r:wsread information disclosure$5k-$25k$0-$5kNot DefinedOfficial Fix0.07CVE-2022-30556
06/09/20225.35.1Apache HTTP Server mod_sed memory allocation$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-30522
06/09/20225.35.1Apache HTTP Server ap_rputs integer overflow$25k-$100k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-28614
06/09/20227.37.0Apache HTTP Server mod_isapi out-of-bounds$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2022-28330
06/09/20227.37.0Apache HTTP Server mod_proxy_ajp request smuggling$25k-$100k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-26377
06/09/20225.35.1Apache HTTP Server Lua Script r:parsebody allocation of resources$5k-$25k$0-$5kNot DefinedOfficial Fix0.05CVE-2022-29404
06/09/20227.37.0Apache HTTP Server ap_strcmp_match integer overflow$25k-$100k$5k-$25kNot DefinedOfficial Fix0.04CVE-2022-28615
03/14/20227.37.0Apache HTTP Server mod_sed out-of-bounds write$25k-$100k$5k-$25kNot DefinedOfficial Fix0.09CVE-2022-23943
03/14/20224.34.1Apache HTTP Server Request Body initialization$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-22719
03/14/20227.37.0Apache HTTP Server Request Body integer overflow$25k-$100k$0-$5kNot DefinedOfficial Fix0.02CVE-2022-22721
03/14/20227.37.0Apache HTTP Server Inbound Connection request smuggling$25k-$100k$5k-$25kNot DefinedOfficial Fix0.03CVE-2022-22720
12/20/20216.76.6Apache HTTP Server Proxy null pointer dereference$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-44224
12/20/20218.58.4Apache HTTP Server mod_lua Multipart Parser r:parsebody out-of-bounds write$25k-$100k$5k-$25kNot DefinedOfficial Fix0.02CVE-2021-44790
10/07/20217.37.0Apache HTTP Server Incomplete Fix CVE-2021-41773 path traversal$25k-$100k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-42013
10/05/20215.35.1Apache HTTP Server HTTP/2 Request null pointer dereference$5k-$25k$0-$5kNot DefinedOfficial Fix0.01CVE-2021-41524

248 more entries are not shown

more entries by Apache

Do you want to use VulDB in your project?

Use the official API to access entries easily!