In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.
Published 2019-04-08 20:29:10
Updated 2021-06-06 11:15:22
View at NVD,   CVE.org

Threat overview for CVE-2019-0215

Top countries where our scanners detected CVE-2019-0215
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-0215 849,772
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-0215!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-0215

Probability of exploitation activity in the next 30 days: 0.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 67 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-0215

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.0
MEDIUM AV:N/AC:M/Au:S/C:P/I:P/A:P
6.8
6.4
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
1.6
5.9
NIST

References for CVE-2019-0215

Products affected by CVE-2019-0215

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!