[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-10711
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.

CVE-2018-21245
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.

*CPE
cpe:/a:apsis:pound
OVAL    8
oval:org.secpod.oval:def:107895
oval:org.secpod.oval:def:602104
oval:org.secpod.oval:def:70352
oval:org.secpod.oval:def:1900576
...

© SecPod Technologies