Lucene search

K
cvelistApacheCVELIST:CVE-2019-0215
HistoryApr 08, 2019 - 7:25 p.m.

CVE-2019-0215

2019-04-0819:25:45
apache
www.cve.org
1

6.1 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

67.8%

In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.

CNA Affected

[
  {
    "product": "Apache HTTP Server",
    "vendor": "Apache",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.37"
      },
      {
        "status": "affected",
        "version": "2.4.38"
      }
    ]
  }
]

References