CVE-2019-10092

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.

Source: CVE-2019-10092

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다