CWE
601
Advisory Published
Updated

CVE-2022-29718

First published: Thu Jun 02 2022(Updated: )

Caddy v2.4 was discovered to contain an open redirect vulnerability. A remote unauthenticated attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted links.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Caddyserver Caddy>=2.4.0<2.5.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-29718?

    CVE-2022-29718 is an open redirect vulnerability in Caddy v2.4.

  • How does CVE-2022-29718 work?

    CVE-2022-29718 allows a remote unauthenticated attacker to redirect users to arbitrary web URLs by tricking them into clicking on crafted links.

  • Which version of Caddy is affected by CVE-2022-29718?

    Versions between 2.4.0 and 2.5.0 of Caddy are affected by CVE-2022-29718.

  • What is the severity of CVE-2022-29718?

    CVE-2022-29718 has a severity rating of medium with a CVSS score of 6.1.

  • How can CVE-2022-29718 be fixed?

    To fix CVE-2022-29718, users should update Caddy to a version higher than 2.5.0.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203