CVE List

CVE-2019-10098

Moderate 6.1

In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with mod_rewrite that were intended to be self-referential might be fooled by encoded newlines and redirect instead to an unexpected URL within the request URL.

Published September 25, 2019.

Affected software

Get alerts for Apache HTTP Server

Reference links