Search for vulnerabilities
Vulnerability details: VCID-19e7-m81e-aaas
Vulnerability ID VCID-19e7-m81e-aaas
Aliases CVE-2024-38476
Summary Vulnerability in core of Apache HTTP Server 2.4.59 and earlier are vulnerably to information disclosure, SSRF or local script execution via backend applications whose response headers are malicious or exploitable. Users are recommended to upgrade to version 2.4.60, which fixes this issue.
Status Published
Exploitability 0.5
Weighted Severity 8.8
Risk 4.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 9.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38476.json
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01155 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01155 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01322 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01393 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.01825 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.06348 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
epss 0.24843 https://api.first.org/data/v1/epss?cve=CVE-2024-38476
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2024-38476
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2024-38476
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38476.json
https://api.first.org/data/v1/epss?cve=CVE-2024-38476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36387
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38473
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38474
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39573
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://httpd.apache.org/security/vulnerabilities_24.html
https://security.netapp.com/advisory/ntap-20240712-0001/
http://www.openwall.com/lists/oss-security/2024/07/01/9
2295015 https://bugzilla.redhat.com/show_bug.cgi?id=2295015
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*
cpe:2.3:o:netapp:clustered_data_ontap:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:netapp:clustered_data_ontap:9.0:*:*:*:*:*:*:*
CVE-2024-38476 https://httpd.apache.org/security/json/CVE-2024-38476.json
CVE-2024-38476 https://nvd.nist.gov/vuln/detail/CVE-2024-38476
GLSA-202409-31 https://security.gentoo.org/glsa/202409-31
RHSA-2024:5138 https://access.redhat.com/errata/RHSA-2024:5138
RHSA-2024:5193 https://access.redhat.com/errata/RHSA-2024:5193
RHSA-2024:5239 https://access.redhat.com/errata/RHSA-2024:5239
RHSA-2024:5240 https://access.redhat.com/errata/RHSA-2024:5240
RHSA-2024:5812 https://access.redhat.com/errata/RHSA-2024:5812
RHSA-2024:5832 https://access.redhat.com/errata/RHSA-2024:5832
RHSA-2024:6136 https://access.redhat.com/errata/RHSA-2024:6136
RHSA-2024:6467 https://access.redhat.com/errata/RHSA-2024:6467
RHSA-2024:6468 https://access.redhat.com/errata/RHSA-2024:6468
RHSA-2024:6583 https://access.redhat.com/errata/RHSA-2024:6583
RHSA-2024:6584 https://access.redhat.com/errata/RHSA-2024:6584
RHSA-2024:7101 https://access.redhat.com/errata/RHSA-2024:7101
USN-6885-1 https://usn.ubuntu.com/6885-1/
USN-6885-3 https://usn.ubuntu.com/6885-3/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38476.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-38476
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-38476
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.70659
EPSS Score 0.00691
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-07-01T21:54:00.793474+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc4