CVE-2024-38475
Apache HTTP Server Improper Escaping of Output Vul - [Actively Exploited]
Description
Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained.
INFO
Published Date :
July 1, 2024, 7:15 p.m.
Last Modified :
May 2, 2025, 3:43 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.2
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Apache HTTP Server contains an improper escaping of output vulnerability in mod_rewrite that allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure.
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
This vulnerability affects a common open-source component, third-party library, or a protocol used by different products. Please check with specific vendors for information on patching status. For more information, please see: https://httpd.apache.org/security/vulnerabilities_24.html ; https://nvd.nist.gov/vuln/detail/CVE-2024-38475
Public PoC/Exploit Available at Github
CVE-2024-38475 has a 13 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-38475
.
URL | Resource |
---|---|
https://httpd.apache.org/security/vulnerabilities_24.html | Vendor Advisory |
https://security.netapp.com/advisory/ntap-20240712-0001/ | Third Party Advisory |
http://www.openwall.com/lists/oss-security/2024/07/01/8 | Third Party Advisory |
https://github.com/apache/httpd/commit/9a6157d1e2f7ab15963020381054b48782bc18cf | Patch |
https://httpd.apache.org/security/vulnerabilities_24.html | Vendor Advisory |
https://security.netapp.com/advisory/ntap-20240712-0001/ | Third Party Advisory |
https://www.blackhat.com/us-24/briefings/schedule/index.html#confusion-attacks-exploiting-hidden-semantic-ambiguity-in-apache-http-server-pre-recorded-40227 | Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
监控Github最新网络安全相关的仓库...
cve cybersecurity github spider
Shell Python Nix
CVE-2024-38475 Scanner using FFUF + Seclists
Shell
None
Python
None
Python
Accélération de la vitesse de scan de ports en combinant Nmap & Masscan
Shell
None
Alat sederhana Uji Kerentanan Server HTTP Apache
Python
exploit CVE-2024-38475(mod_rewrite weakness with filesystem path matching)
Python
Apache Web Server Vulnerabilities list
apache cve vulnerabilities
Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709
apache apache2 cve-2023-3870 cve-2024-38472 cve-2024-38473 cve-2024-38474 cve-2024-38475 cve-2024-38476 cve-2024-38477 cve-2024-39573
Python
None
Python
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
bugbounty cve exp exploit payload poc rce vulnerability
Shell
EPSS & VEDAS Score Aggregator for CVEs
cve vulnerability exploit epss vedas
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-38475
vulnerability anywhere in the article.

-
The Hacker News
SonicWall Patches 3 Flaws in SMA 100 Devices Allowing Attackers to Run Code as Root
Network Security / Vulnerability SonicWall has released patches to address three security flaws affecting SMA 100 Secure Mobile Access (SMA) appliances that could be fashioned to result in remote code ... Read more

-
Help Net Security
Yet another SonicWall SMA100 vulnerability exploited in the wild (CVE-2025-32819)
SonicWall has fixed multiple vulnerabilities affecting its SMA100 Series devices, one of which (CVE-2025-32819) appears to be a patch bypass for an arbitrary file delete vulnerability that was exploit ... Read more

-
BleepingComputer
SonicWall urges admins to patch VPN flaw exploited in attacks
SonicWall has urged its customers to patch three security vulnerabilities affecting its Secure Mobile Access (SMA) appliances, one of them tagged as exploited in attacks. Discovered and reported by Ra ... Read more

-
Dark Reading
CISA Warns 2 SonicWall Vulnerabilities Under Active Exploitation
Source: ktdesign via Alamy Stock PhotoNEWS BRIEFCISA added two older SonicWall bugs to the Known Exploited Vulnerabilities (KEV) catalog, marking the latest threat activity targeting the network secur ... Read more

-
Cyber Security News
New SonicBoom Attack Allows Bypass of Authentication for Admin Access
A critical new attack chain, dubbed “SonicBoom,” that enables remote attackers to bypass authentication and seize administrative control over enterprise appliances, including SonicWall Secure Mobile A ... Read more

-
Daily CyberSecurity
SonicWall Exploit Chain Exposes Admin Hijack Risk via CVE-2023-44221 and CVE-2024-38475
Image: watchTowr A newly exploit chain targeting SonicWall’s Secure Mobile Access (SMA) appliances has been released. Published by watchTowr Labs, the technical disclosure outlines how two distinct vu ... Read more

-
The Register
Microsoft tries to knife passwords once and for all - at least for consumers
Infosec In Brief Microsoft has decided to push its consumer customers to dump password in favor of passkeys. The software giant announced the move Thursday, May 1, traditionally known as "World Passwo ... Read more

-
Help Net Security
Week in review: Critical SAP NetWeaver flaw exploited, RSAC 2025 Conference
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: RSAC 2025 Conference RSAC 2025 Conference took place at the Moscone Center in San Francisco. Check out ... Read more

-
Hackread - Latest Cybersecurity, Hacking News, Tech, AI & Crypto
watchTowr Warns of Active Exploitation of SonicWall SMA 100 Devices
watchTowr reveals active exploitation of SonicWall SMA 100 vulnerabilities (CVE-2024-38475 & CVE-2023-44221) potentially leading to full system takeover and session hijacking. Learn about affected mod ... Read more

-
The Cyber Express
CISA Adds Two New Exploited Vulnerabilities to Its Catalog: CVE-2024-38475 and CVE-2023-44221
The Cybersecurity and Infrastructure Security Agency (CISA) recently updated its Known Exploited Vulnerabilities (KEV) Catalog, adding two vulnerabilities, CVE-2024-38475 and CVE-2023-44221, that are ... Read more

-
Help Net Security
Attackers exploited old flaws to breach SonicWall SMA appliances (CVE-2024-38475, CVE-2023-44221)
Attackers have been using two previously known vulnerabilities (CVE-2024-38475, CVE-2023-44221) to compromise SonicWall secure mobile access devices, the vendor has confirmed by updating the associate ... Read more

-
Cyber Security News
CISA Warns of SonicWall SMA100 OS Command Injection Vulnerability Exploited in Wild
CISA has added the SonicWall SMA100 OS Command Injection Vulnerability, tracked as CVE-2023-44221, to its Known Exploited Vulnerabilities (KEV) catalog. According to CISA’s May 1, 2025 advisory, this ... Read more

-
Cyber Security News
CISA Warns of Apache HTTP Server Escape Vulnerability Exploited in the Wild
The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-38475, a critical vulnerability affecting Apache HTTP Server, to its Known Exploited Vulnerabilities (KEV) catalog. This ... Read more

-
TheCyberThrone
CISA Adds Two Vulnerabilities to KEV Catalog
The Cybersecurity and Infrastructure Security Agency (CISA) has added two new vulnerabilities affecting Apache HTTP Server and SonicWall SMA100 appliances to its Known Exploited Vulnerabilities (KEV) ... Read more

-
security.nl
SonicWall SMA100 SSL-VPN's actief aangevallen via path traversal-lek
SonicWall SMA100 SSL-VPN's worden actief aangevallen via een kritiek path traversal-lek, alsmede een command injection-kwetsbaarheid, zo waarschuwt het bedrijf. Afgelopen december verscheen er een bev ... Read more

-
The Hacker News
SonicWall Confirms Active Exploitation of Flaws Affecting Multiple Appliance Models
Vulnerability / VPN Security SonicWall has revealed that two now-patched security flaws impacting its SMA100 Secure Mobile Access (SMA) appliances have been exploited in the wild. The vulnerabilities ... Read more

-
Daily CyberSecurity
SonicWall Confirms Active Exploitation of SMA 100 Vulnerabilities – Urges Immediate Patching
On April 29, 2025, SonicWall issued an urgent update to two previously disclosed vulnerabilities affecting its SMA 100 Series appliances, confirming that both flaws are now actively being exploited in ... Read more

-
BleepingComputer
SonicWall: SMA100 VPN vulnerabilities now exploited in attacks
Cybersecurity company SonicWall has warned customers that several vulnerabilities impacting its Secure Mobile Access (SMA) appliances are now being actively exploited in attacks. On Tuesday, SonicWal ... Read more

-
TheCyberThrone
SonicWall addressed half a dozen vulnerabilities in SMA 100 series
SonicWall has released patches for several (six) vulnerabilities impacting its SMA 100 series SSL-VPN products. These flaws range from path traversal issues inherited from the Apache HTTP Server to cr ... Read more

-
Cyber Security News
Confusion Attacks in Apache HTTP Server Let Attackers Gain Root Access Remotely
A recent research presentation at Black Hat USA 2024 revealed architectural vulnerabilities within the Apache HTTP Server, a widely used web server software. The research highlights several technical ... Read more
The following table lists the changes that have been made to the
CVE-2024-38475
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Initial Analysis by [email protected]
May. 02, 2025
Action Type Old Value New Value Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.0 up to (excluding) 2.4.60 Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_9:-:*:*:*:*:*:*:* Added Reference Type CVE: http://www.openwall.com/lists/oss-security/2024/07/01/8 Types: Third Party Advisory Added Reference Type CVE: https://github.com/apache/httpd/commit/9a6157d1e2f7ab15963020381054b48782bc18cf Types: Patch Added Reference Type Apache Software Foundation: https://httpd.apache.org/security/vulnerabilities_24.html Types: Vendor Advisory Added Reference Type CVE: https://httpd.apache.org/security/vulnerabilities_24.html Types: Vendor Advisory Added Reference Type Apache Software Foundation: https://security.netapp.com/advisory/ntap-20240712-0001/ Types: Third Party Advisory Added Reference Type CVE: https://security.netapp.com/advisory/ntap-20240712-0001/ Types: Third Party Advisory Added Reference Type CVE: https://www.blackhat.com/us-24/briefings/schedule/index.html#confusion-attacks-exploiting-hidden-semantic-ambiguity-in-apache-http-server-pre-recorded-40227 Types: Third Party Advisory -
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
May. 02, 2025
Action Type Old Value New Value Added Date Added 2025-05-01 Added Due Date 2025-05-22 Added Vulnerability Name Apache HTTP Server Improper Escaping of Output Vulnerability Added Required Action Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable. -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2024/07/01/8 Added Reference https://github.com/apache/httpd/commit/9a6157d1e2f7ab15963020381054b48782bc18cf Added Reference https://httpd.apache.org/security/vulnerabilities_24.html Added Reference https://security.netapp.com/advisory/ntap-20240712-0001/ Added Reference https://www.blackhat.com/us-24/briefings/schedule/index.html#confusion-attacks-exploiting-hidden-semantic-ambiguity-in-apache-http-server-pre-recorded-40227 -
CVE Modified by [email protected]
Jul. 12, 2024
Action Type Old Value New Value Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20240712-0001/ [No types assigned] -
CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0
Jul. 08, 2024
Action Type Old Value New Value Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N -
CVE Received by [email protected]
Jul. 01, 2024
Action Type Old Value New Value Added Description Improper escaping of output in mod_rewrite in Apache HTTP Server 2.4.59 and earlier allows an attacker to map URLs to filesystem locations that are permitted to be served by the server but are not intentionally/directly reachable by any URL, resulting in code execution or source code disclosure. Substitutions in server context that use a backreferences or variables as the first segment of the substitution are affected. Some unsafe RewiteRules will be broken by this change and the rewrite flag "UnsafePrefixStat" can be used to opt back in once ensuring the substitution is appropriately constrained. Added Reference Apache Software Foundation https://httpd.apache.org/security/vulnerabilities_24.html [No types assigned] Added CWE Apache Software Foundation CWE-116
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-38475
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-38475
weaknesses.