Vulnerability Details : CVE-2016-10003
Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.
Products affected by CVE-2016-10003
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
Threat overview for CVE-2016-10003
Top countries where our scanners detected CVE-2016-10003
Top open port discovered on systems with this issue
3128
IPs affected by CVE-2016-10003 1,341,549
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-10003!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-10003
0.41%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-10003
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
3.9
|
3.6
|
NIST | 2024-02-02 |
CWE ids for CVE-2016-10003
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
-
The product compares two entities in a security-relevant context, but the comparison is incorrect, which may lead to resultant weaknesses.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-10003
-
http://www.squid-cache.org/Advisories/SQUID-2016_10.txt
Patch;Vendor Advisory
-
http://www.openwall.com/lists/oss-security/2016/12/18/1
oss-security - Re: CVE Request - squid HTTP proxy multiple Information Disclosure issuesMailing List;Patch;Third Party Advisory
-
http://www.securityfocus.com/bid/94953
Squid HTTP proxy Multiple Information Disclosure VulnerabilitiesBroken Link;Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1037512
Squid Header Comparison Bug Lets Remote Users Obtain Potentially Sensitive Information on the Target System - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
Jump to