In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitialized memory when proxying to a malicious FTP server.
Published 2020-04-01 20:15:15
Updated 2022-04-26 17:05:16
View at NVD,   CVE.org

Threat overview for CVE-2020-1934

Top countries where our scanners detected CVE-2020-1934
Top open port discovered on systems with this issue 80
IPs affected by CVE-2020-1934 7,193,247
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2020-1934!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2020-1934

Probability of exploitation activity in the next 30 days: 0.17%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 54 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-1934

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST
5.3
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3.9
1.4
NIST

CWE ids for CVE-2020-1934

References for CVE-2020-1934

Products affected by CVE-2020-1934

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!