Search for vulnerabilities
Vulnerability details: VCID-6xna-vkj6-aaan
Vulnerability ID VCID-6xna-vkj6-aaan
Aliases CVE-2023-30631
Summary Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.  The configuration option proxy.config.http.push_method_enabled didn't function.  However, by default the PUSH method is blocked in the ip_allow configuration file.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00300 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00300 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00300 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00300 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00300 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00300 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00301 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.00557 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.08939 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
epss 0.13332 https://api.first.org/data/v1/epss?cve=CVE-2023-30631
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-30631
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2023-30631
Reference id Reference type URL
https://api.first.org/data/v1/epss?cve=CVE-2023-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47184
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33933
https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs
https://lists.debian.org/debian-lts-announce/2023/06/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6GDCBNFDDW6ULW7CACJCPENI7BVDHM5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGWXNAEEVRUZ5JG4EJAIIFC3CI7LFETV/
https://www.debian.org/security/2023/dsa-5435
1038248 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1038248
cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
CVE-2023-30631 https://nvd.nist.gov/vuln/detail/CVE-2023-30631
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-30631
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2023-30631
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.63874
EPSS Score 0.00248
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.