Limited Cross-Site Scripting Vulnerability in Apache HTTP Server 2.4.0-2.4.39

Limited Cross-Site Scripting Vulnerability in Apache HTTP Server 2.4.0-2.4.39

CVE-2019-10092 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

Learn more about our Cis Benchmark Audit For Apache Http Server.