Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
1

CVE-2019-10092

Disclosure Date: September 26, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • apache,
  • canonical,
  • debian,
  • fedoraproject,
  • netapp,
  • opensuse,
  • oracle,
  • redhat

Products

  • clustered data ontap,
  • clustered data ontap 9.6,
  • communications element manager 8.0.0,
  • communications element manager 8.1.0,
  • communications element manager 8.1.1,
  • communications element manager 8.2.0,
  • debian linux 10.0,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise manager ops center 12.3.3,
  • enterprise manager ops center 12.4.0,
  • fedora 30,
  • http server,
  • leap 15.0,
  • leap 15.1,
  • secure global desktop 5.4,
  • secure global desktop 5.5,
  • software collection 1.0,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 19.04

References

Advisory

Additional Info

Technical Analysis