Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-6601C08D-A46C-11EC-8BE6-D4C9EF517024 (CVE-2022-22720): Apache httpd -- Multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-6601C08D-A46C-11EC-8BE6-D4C9EF517024 (CVE-2022-22720): Apache httpd -- Multiple vulnerabilities

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
03/14/2022
Created
11/08/2022
Added
11/04/2022
Modified
11/04/2022

Description

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

Solution(s)

  • freebsd-upgrade-package-apache24

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;