Search for vulnerabilities
Vulnerability details: VCID-4731-a7e2-aaac
Vulnerability ID VCID-4731-a7e2-aaac
Aliases CVE-2024-38472
Summary SSRF in Apache HTTP Server on Windows allows to potentially leak NTLM hashes to a malicious server via SSRF and malicious requests or content Users are recommended to upgrade to version 2.4.60 which fixes this issue.  Note: Existing configurations that access UNC paths will have to configure new directive "UNCList" to allow access during request processing.
Status Published
Exploitability 2.0
Weighted Severity 6.8
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38472.json
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.00050 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.65706 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.81617 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83541 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83584 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83584 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83584 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83584 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83584 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83699 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83699 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83705 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83705 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
epss 0.83705 https://api.first.org/data/v1/epss?cve=CVE-2024-38472
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
ssvc Track https://httpd.apache.org/security/vulnerabilities_24.html
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-38472.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-07-09T15:16:36Z/ Found at https://httpd.apache.org/security/vulnerabilities_24.html
Exploit Prediction Scoring System (EPSS)
Percentile 0.20534
EPSS Score 0.00050
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-07-01T21:54:00.767188+00:00 Debian Importer Import https://security-tracker.debian.org/tracker/data/json 34.0.0rc4