7.5
CWE
200
Advisory Published
Updated

CVE-2023-33933: Infoleak

First published: Wed Jun 14 2023(Updated: )

Credit: security@apache.org

Affected SoftwareAffected VersionHow to fix
Apache Traffic Server>=8.0.0<8.1.7
Apache Traffic Server>=9.0.0<9.2.1
debian/trafficserver<=8.0.2+ds-1+deb10u6
8.1.7-0+deb10u2
8.1.7+ds-1~deb11u1
9.2.0+ds-2+deb12u1
9.2.2+ds-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-33933?

    CVE-2023-33933 refers to the Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Traffic Server.

  • Which versions of Apache Traffic Server are affected by CVE-2023-33933?

    CVE-2023-33933 affects Apache Traffic Server versions 8.0.0 through 9.2.0.

  • How can I fix CVE-2023-33933 if I am using Apache Traffic Server 8.x?

    Users of Apache Traffic Server 8.x should upgrade to version 8.1.7 or a later version.

  • How can I fix CVE-2023-33933 if I am using Apache Traffic Server 9.x?

    Users of Apache Traffic Server 9.x should upgrade to version 9.2.1 or a later version.

  • What is the severity of CVE-2023-33933?

    CVE-2023-33933 has a severity rating of 7.5 (high).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203