Search for vulnerabilities
Vulnerability details: VCID-acdu-nvrc-aaab
Vulnerability ID VCID-acdu-nvrc-aaab
Aliases CVE-2024-40725
Summary A partial fix for  CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. "AddType" and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local content. For example, PHP scripts may be served instead of interpreted. Users are recommended to upgrade to version 2.4.62, which fixes this issue.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-40725.json
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.21521 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.21521 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.23957 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.24917 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.29487 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.29487 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.29487 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.29487 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.62643 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.62643 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.62643 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6455 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6641 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.6641 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
epss 0.72839 https://api.first.org/data/v1/epss?cve=CVE-2024-40725
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.3 https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3.1 7.5 https://httpd.apache.org/security/vulnerabilities_24.html
generic_textual HIGH https://httpd.apache.org/security/vulnerabilities_24.html
ssvc Track https://httpd.apache.org/security/vulnerabilities_24.html
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-40725
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2024-40725
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-40725.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://httpd.apache.org/security/vulnerabilities_24.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-03-14T17:21:48Z/ Found at https://httpd.apache.org/security/vulnerabilities_24.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-40725
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-40725
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.38873
EPSS Score 0.00088
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-07-18T02:01:30.511603+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/edge/main.json 34.0.0rc4