[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-10711Date: (C)2018-01-30   (M)2023-12-22


Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2018/02/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00028.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00003.html
http://www.apsis.ch/pound/pound_list/archive/2016/2016-10/1477235279000

CPE    2
cpe:/a:apsis:pound
cpe:/o:debian:debian_linux:7.0
CWE    1
CWE-444
OVAL    4
oval:org.secpod.oval:def:70352
oval:org.secpod.oval:def:705863
oval:org.secpod.oval:def:1900576
oval:org.secpod.oval:def:2000715
...

© SecPod Technologies