Max CVSS 6.0 Min CVSS 6.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-0215 6.0
In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.
06-06-2021 - 11:15 08-04-2019 - 20:29
Back to Top Mark selected
Back to Top