Логотип exploitDog
bind: "CVE-2025-6442"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2025-6442"

Количество 8

Количество 8

ubuntu логотип

CVE-2025-6442

2 месяца назад

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2025-6442

2 месяца назад

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2025-6442

2 месяца назад

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.

CVSS3: 5.9
EPSS: Низкий
msrc логотип

CVE-2025-6442

около 2 месяцев назад

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2025-6442

2 месяца назад

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vu ...

CVSS3: 5.9
EPSS: Низкий
github логотип

GHSA-r995-q44h-hr64

2 месяца назад

Ruby WEBrick read_headers method can lead to HTTP Request/Response Smuggling

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02739-1

24 дня назад

Security update for ruby2.5

EPSS: Низкий
redos логотип

ROS-20250826-03

6 дней назад

Множественные уязвимости rubygem-webrick

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-6442

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.

CVSS3: 5.9
0%
Низкий
2 месяца назад
redhat логотип
CVE-2025-6442

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.

CVSS3: 6.5
0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-6442

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vulnerability allows remote attackers to smuggle arbitrary HTTP requests on affected installations of Ruby WEBrick. This issue is exploitable when the product is deployed behind an HTTP proxy that fulfills specific conditions. The specific flaw exists within the read_headers method. The issue results from the inconsistent parsing of terminators of HTTP headers. An attacker can leverage this vulnerability to smuggle arbitrary HTTP requests. Was ZDI-CAN-21876.

CVSS3: 5.9
0%
Низкий
2 месяца назад
msrc логотип
CVSS3: 6.5
0%
Низкий
около 2 месяцев назад
debian логотип
CVE-2025-6442

Ruby WEBrick read_header HTTP Request Smuggling Vulnerability. This vu ...

CVSS3: 5.9
0%
Низкий
2 месяца назад
github логотип
GHSA-r995-q44h-hr64

Ruby WEBrick read_headers method can lead to HTTP Request/Response Smuggling

CVSS3: 6.5
0%
Низкий
2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02739-1

Security update for ruby2.5

24 дня назад
redos логотип
ROS-20250826-03

Множественные уязвимости rubygem-webrick

CVSS3: 7.5
6 дней назад

Уязвимостей на страницу