Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling
Published 2022-03-14 11:15:09
Updated 2022-11-02 13:18:36
View at NVD,   CVE.org

Threat overview for CVE-2022-22720

Top countries where our scanners detected CVE-2022-22720
Top open port discovered on systems with this issue 80
IPs affected by CVE-2022-22720 9,041,744
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2022-22720!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2022-22720

Probability of exploitation activity in the next 30 days: 1.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 85 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2022-22720

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2022-22720

  • The product acts as an intermediary HTTP agent (such as a proxy or firewall) in the data flow between two entities such as a client and server, but it does not interpret malformed HTTP requests or responses in ways that are consistent with how the messages will be processed by those entities that are at the ultimate destination.
    Assigned by:
    • nvd@nist.gov (Primary)
    • security@apache.org (Secondary)

References for CVE-2022-22720

Products affected by CVE-2022-22720

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!