Search for vulnerabilities
Vulnerability details: VCID-6xbz-fygf-aaaa
Vulnerability ID VCID-6xbz-fygf-aaaa
Aliases CVE-2022-36760
Summary Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.54 and prior versions.
Status Published
Exploitability 0.5
Weighted Severity 8.1
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2023:0852
rhas Moderate https://access.redhat.com/errata/RHSA-2023:0970
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-36760.json
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00149 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00271 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00295 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.00999 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.02346 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.03179 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
epss 0.03288 https://api.first.org/data/v1/epss?cve=CVE-2022-36760
cvssv3.1 6.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
ssvc Track https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3 9.0 https://nvd.nist.gov/vuln/detail/CVE-2022-36760
cvssv3.1 9.0 https://nvd.nist.gov/vuln/detail/CVE-2022-36760
archlinux Unknown https://security.archlinux.org/AVG-2824
cvssv3.1 7.5 https://security.gentoo.org/glsa/202309-01
cvssv3.1 9 https://security.gentoo.org/glsa/202309-01
generic_textual HIGH https://security.gentoo.org/glsa/202309-01
ssvc Track https://security.gentoo.org/glsa/202309-01
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-36760.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-04T18:07:18Z/ Found at https://httpd.apache.org/security/vulnerabilities_24.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-36760
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-36760
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202309-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202309-01
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-04T18:07:18Z/ Found at https://security.gentoo.org/glsa/202309-01
Exploit Prediction Scoring System (EPSS)
Percentile 0.36123
EPSS Score 0.00145
Published At May 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.