CVE-2024-38472

SSRF in Apache HTTP Server on Windows allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue.  Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing.
Configurations

No configuration.

History

12 Jul 2024, 14:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240712-0001/ -

09 Jul 2024, 16:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

02 Jul 2024, 12:09

Type Values Removed Values Added
Summary
  • (es) SSRF en el servidor Apache HTTP en Windows permite potencialmente filtrar hashes NTML a un servidor malicioso a través de SSRF y solicitudes o contenido maliciosos. Se recomienda a los usuarios actualizar a la versión 2.4.60, que soluciona este problema. Nota: Las configuraciones existentes que acceden a rutas UNC deberán configurar la nueva directiva "UNCList" para permitir el acceso durante el procesamiento de solicitudes.

01 Jul 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-01 19:15

Updated : 2024-07-12 14:15


NVD link : CVE-2024-38472

Mitre link : CVE-2024-38472

CVE.ORG link : CVE-2024-38472


JSON object : View

Products Affected

No product.

CWE
CWE-918

Server-Side Request Forgery (SSRF)