In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.
Published 2019-09-25 17:15:10
Updated 2021-06-14 18:15:15
View at NVD,   CVE.org
Vulnerability category: Open redirect

Threat overview for CVE-2019-10098

Top countries where our scanners detected CVE-2019-10098
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-10098 5,830,922
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-10098!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-10098

Probability of exploitation activity in the next 30 days: 10.59%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 94 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-10098

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:N
8.6
4.9
NIST
6.1
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2.8
2.7
NIST

CWE ids for CVE-2019-10098

References for CVE-2019-10098

Products affected by CVE-2019-10098

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!