[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-45539Date: (C)2023-11-29   (M)2024-03-25


HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.2CVSS Score :
Exploit Score: 3.9Exploit Score:
Impact Score: 4.2Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: LOW 
Availability: NONE 
  
Reference:
https://lists.debian.org/debian-lts-announce/2023/12/msg00010.html
https://git.haproxy.org/?p=haproxy.git%3Ba=commit%3Bh=2eab6d354322932cfec2ed54de261e4347eca9a6
https://lists.w3.org/Archives/Public/ietf-http-wg/2023JulSep/0070.html
https://www.mail-archive.com/haproxy%40formilux.org/msg43861.html

OVAL    10
oval:org.secpod.oval:def:612883
oval:org.secpod.oval:def:96780
oval:org.secpod.oval:def:708640
oval:org.secpod.oval:def:96943
...

© SecPod Technologies