CVE-2024-38472

high

Description

SSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue. Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing.

References

https://security.netapp.com/advisory/ntap-20240712-0001/

https://httpd.apache.org/security/vulnerabilities_24.html

https://httpd.apache.org/security/vulnerabilities_24.html

Details

Source: Mitre, NVD

Published: 2024-07-01

Updated: 2024-07-12

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High