RSS   Podatności dla 'Pound'   RSS

2020-06-15
 
CVE-2018-21245

CWE-444
 

 
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.

 
2018-01-29
 
CVE-2016-10711

CWE-444
 

 
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.

 
2005-11-22
 
CVE-2005-3751

 

 
HTTP request smuggling vulnerability in Pound before 1.9.4 allows remote attackers to poison web caches, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with conflicting Content-length and Transfer-encoding headers.

 
2005-05-03
 
CVE-2005-1391

 

 
Buffer overflow in the add_port function in APSIS Pound 1.8.2 and earlier allows remote attackers to execute arbitrary code via a long Host HTTP header.

 
2004-12-31
 
CVE-2004-2026

 

 
Format string vulnerability in the logmsg function in svc.c for Pound 1.5 and earlier allows remote attackers to execute arbitrary code via format string specifiers in syslog messages.

 


Copyright 2024, cxsecurity.com

 

Back to Top