RSS   Podatności dla 'Polipo'   RSS

2007-08-30
 
CVE-2007-4626

 

 
Unspecified vulnerability in Polipo before 1.0.2 allows remote attackers to cause a denial of service (daemon crash) via certain network traffic associated with entities larger than 2 Gb.

 
 
CVE-2007-4625

 

 
Polipo before 1.0.2 allows remote HTTP servers to cause a denial of service (daemon crash) by aborting the response to a POST request.

 
2005-10-06
 
CVE-2005-3163

 

 
Unspecified vulnerability in Polipo 0.9.8 and earlier allows attackers to read files outside of the web root.

 


Copyright 2024, cxsecurity.com

 

Back to Top