vulnerability
FreeBSD: VID-cce76eca-ca16-11eb-9b84-d4c9ef517024 (CVE-2021-26690): Apache httpd -- Multiple vulnerabilities
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Jun 10, 2021 | Nov 4, 2022 | Dec 10, 2025 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Jun 10, 2021
Added
Nov 4, 2022
Modified
Dec 10, 2025
Description
The Apache httpd reports: moderate: mod_proxy_wstunnel tunneling of non Upgraded connections (CVE-2019-17567) moderate: Improper Handling of Insufficient Privileges (CVE-2020-13938) low: mod_proxy_http NULL pointer dereference (CVE-2020-13950) low: mod_auth_digest possible stack overflow by one nul byte (CVE-2020-35452) low: mod_session NULL pointer dereference (CVE-2021-26690) low: mod_session response handling heap overflow (CVE-2021-26691) moderate: Unexpected URL matching with 'MergeSlashes OFF' (CVE-2021-30641) important: NULL pointer dereference on specially crafted HTTP/2 request (CVE-2021-31618)
Solution
freebsd-upgrade-package-apache24
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.