Mailing List Archive

CVE-2019-10092: Limited cross-site scripting in mod_proxy
CVE-2019-10092: Limited cross-site scripting in mod_proxy

Severity: Low

Vendor: The Apache Software Foundation

Versions Affected:
httpd 2.4.0-2.4.39

Description:
A limited cross-site scripting issue was reported affecting
the mod_proxy error page. An attacker could cause the link on
the error page to be malfomed and instead point to a page of
their choice. This would only be exploitable where a server was
set up with proxying enabled but was misconfigured in such a way
that the Proxy Error page was displayed.

Mitigation:
None practical

Credit:
The issue was discovered by Matei "Mal" Badanoiu

References:
https://httpd.apache.org/security/vulnerabilities_24.html