HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.
Published 2023-03-07 16:15:10
Updated 2023-09-08 22:15:11
View at NVD,   CVE.org

Threat overview for CVE-2023-27522

Top countries where our scanners detected CVE-2023-27522
Top open port discovered on systems with this issue 80
IPs affected by CVE-2023-27522 2,830,611
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2023-27522!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2023-27522

Probability of exploitation activity in the next 30 days: 1.90%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 88 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2023-27522

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
3.9
3.6
NIST

CWE ids for CVE-2023-27522

  • The product acts as an intermediary HTTP agent (such as a proxy or firewall) in the data flow between two entities such as a client and server, but it does not interpret malformed HTTP requests or responses in ways that are consistent with how the messages will be processed by those entities that are at the ultimate destination.
    Assigned by: security@apache.org (Primary)

References for CVE-2023-27522

Products affected by CVE-2023-27522

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!