7.5
HIGH
CVE-2023-31122
Apache HTTP Server mod_macro Out-of-bounds Read Vulnerability
Description

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

INFO

Published Date :

Oct. 23, 2023, 7:15 a.m.

Last Modified :

June 10, 2024, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-31122 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-31122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Apache http_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resolución de la Maquina Upload de Dockerlabs.es "El pinguino de Mario"

Updated: 3 weeks, 6 days ago
1 stars 0 fork 0 watcher
Born at : June 20, 2024, 4:04 p.m. This repo has been linked 19 different CVEs too.

rapport pentest d'un site web de gestion de secrets

Updated: 4 weeks ago
2 stars 0 fork 0 watcher
Born at : March 22, 2024, 9:20 p.m. This repo has been linked 2 different CVEs too.

A Python 🐍 script to swiftly lookup CVEs from CPEs, uncovering software vulnerabilities by severity 🔍🛡️

cpe cve nist nvd python vulnerability

Python

Updated: 2 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : Nov. 10, 2023, 3:04 p.m. This repo has been linked 19 different CVEs too.

None

Dockerfile Makefile Go

Updated: 9 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 22, 2023, 8:54 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-31122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/ZFDNHDH4VLFGDPY6MEZV2RO5N5FLFONW/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VZJTT5TEFNSBWVMKCLS6EZ7PI6EJYBCO/ [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 30, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Initial Analysis by [email protected]

    Oct. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/ Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20231027-0011/ No Types Assigned https://security.netapp.com/advisory/ntap-20231027-0011/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions up to (including) 2.4.57
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231027-0011/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31122 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-31122 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.01 }} 0.26%

score

0.83739

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability