Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-43204: CWE-918 Server-Side Request Forgery (SSRF) in Apache Software Foundation Apache HTTP Server

0
High
VulnerabilityCVE-2024-43204cvecve-2024-43204cwe-918
Published: Thu Jul 10 2025 (07/10/2025, 16:54:15 UTC)
Source: CVE Database V5
Vendor/Project: Apache Software Foundation
Product: Apache HTTP Server

Description

SSRF in Apache HTTP Server with mod_proxy loaded allows an attacker to send outbound proxy requests to a URL controlled by the attacker.  Requires an unlikely configuration where mod_headers is configured to modify the Content-Type request or response header with a value provided in the HTTP request. Users are recommended to upgrade to version 2.4.64 which fixes this issue.

AI-Powered Analysis

AILast updated: 11/10/2025, 20:23:13 UTC

Technical Analysis

CVE-2024-43204 is a Server-Side Request Forgery (SSRF) vulnerability identified in the Apache HTTP Server maintained by the Apache Software Foundation. The vulnerability arises when the mod_proxy module is loaded and the mod_headers module is configured to modify the Content-Type HTTP request or response header using values derived from incoming HTTP requests. This configuration is uncommon but possible in certain custom setups. SSRF vulnerabilities allow attackers to coerce the server into making HTTP requests to arbitrary URLs, including internal or protected network resources that are otherwise inaccessible externally. In this case, an attacker can send crafted requests that cause the server to proxy outbound requests to attacker-controlled URLs, potentially bypassing network restrictions and accessing internal services. The vulnerability affects all Apache HTTP Server versions starting from 2.4.0 up to but not including 2.4.64, where the issue has been fixed. The attack vector is network-based, requires no privileges or user interaction, and impacts the integrity of the server's request handling by enabling unauthorized request redirection. Although no active exploitation has been reported, the potential for SSRF to facilitate further attacks such as internal reconnaissance, data manipulation, or pivoting makes this a significant risk. The CVSS v3.1 score of 7.5 reflects a high severity rating, primarily due to the ease of exploitation and the potential impact on system integrity. The recommended mitigation is upgrading to Apache HTTP Server version 2.4.64, which contains the necessary patches to eliminate this vulnerability.

Potential Impact

For European organizations, this SSRF vulnerability poses a significant risk especially for those operating web servers with Apache HTTP Server versions prior to 2.4.64 and using mod_proxy alongside mod_headers configured to modify Content-Type headers dynamically. Successful exploitation could allow attackers to send unauthorized requests from the server to internal network resources, potentially exposing sensitive internal services, bypassing firewalls, or manipulating internal APIs. This can lead to integrity breaches where attackers alter or inject malicious data into internal systems, potentially disrupting business operations or enabling further attacks such as data exfiltration or lateral movement. Given the widespread use of Apache HTTP Server across European enterprises, government agencies, and critical infrastructure providers, the vulnerability could impact sectors including finance, healthcare, telecommunications, and public administration. The absence of required authentication and user interaction increases the risk of automated exploitation attempts once the vulnerability is known. Although no active exploitation is reported, the potential impact on internal network security and data integrity necessitates urgent remediation to prevent compromise and maintain trust in digital services.

Mitigation Recommendations

1. Immediate upgrade of all Apache HTTP Server instances to version 2.4.64 or later, which contains the official fix for CVE-2024-43204. 2. Review and audit server configurations to identify and disable any unnecessary use of mod_proxy and mod_headers modules, particularly configurations that modify the Content-Type header based on client input. 3. Implement strict input validation and sanitization on HTTP headers to prevent injection of malicious values that could be used to trigger SSRF. 4. Employ network segmentation and firewall rules to restrict outbound HTTP requests from web servers to only trusted destinations, limiting the potential impact of SSRF exploitation. 5. Monitor server logs and network traffic for unusual outbound requests or patterns indicative of SSRF attempts. 6. Conduct penetration testing and vulnerability scanning focused on SSRF vectors to identify and remediate similar weaknesses proactively. 7. Educate system administrators and developers about the risks of SSRF and secure configuration practices for Apache modules.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
apache
Date Reserved
2024-08-08T15:13:29.047Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6909084f7fff0e30cee23514

Added to database: 11/3/2025, 7:53:51 PM

Last enriched: 11/10/2025, 8:23:13 PM

Last updated: 12/20/2025, 5:49:33 PM

Views: 39

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats