Количество 16
Количество 16
CVE-2020-8284
A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.
CVE-2020-8284
A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.
CVE-2020-8284
A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.
CVE-2020-8284
A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port and this way potentially make curl extract information about services that are otherwise private and not disclosed for example doing port scanning and service banner extractions.
CVE-2020-8284
A malicious server can use the FTP PASV response to trick curl 7.73.0 ...
GHSA-69rc-qfx4-h683
A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.
BDU:2021-03504
Уязвимость программного средства для взаимодействия с серверами CURL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
SUSE-SU-2020:14585-1
Security update for curl
openSUSE-SU-2020:2249-1
Security update for curl
openSUSE-SU-2020:2238-1
Security update for curl
SUSE-SU-2020:3739-1
Security update for curl
SUSE-SU-2020:3735-1
Security update for curl
SUSE-SU-2020:3733-1
Security update for curl
RLSA-2021:1610
Moderate: curl security and bug fix update
ELSA-2021-1610
ELSA-2021-1610: curl security and bug fix update (MODERATE)
SUSE-SU-2021:1786-1
Security update for curl
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2020-8284 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions. | CVSS3: 3.7 | 0% Низкий | около 5 лет назад | |
CVE-2020-8284 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions. | CVSS3: 3.1 | 0% Низкий | около 5 лет назад | |
CVE-2020-8284 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions. | CVSS3: 3.7 | 0% Низкий | около 5 лет назад | |
CVE-2020-8284 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port and this way potentially make curl extract information about services that are otherwise private and not disclosed for example doing port scanning and service banner extractions. | CVSS3: 3.7 | 0% Низкий | около 5 лет назад | |
CVE-2020-8284 A malicious server can use the FTP PASV response to trick curl 7.73.0 ... | CVSS3: 3.7 | 0% Низкий | около 5 лет назад | |
GHSA-69rc-qfx4-h683 A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions. | CVSS3: 3.7 | 0% Низкий | больше 3 лет назад | |
BDU:2021-03504 Уязвимость программного средства для взаимодействия с серверами CURL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 3.7 | 0% Низкий | около 5 лет назад | |
SUSE-SU-2020:14585-1 Security update for curl | почти 5 лет назад | |||
openSUSE-SU-2020:2249-1 Security update for curl | около 5 лет назад | |||
openSUSE-SU-2020:2238-1 Security update for curl | около 5 лет назад | |||
SUSE-SU-2020:3739-1 Security update for curl | около 5 лет назад | |||
SUSE-SU-2020:3735-1 Security update for curl | около 5 лет назад | |||
SUSE-SU-2020:3733-1 Security update for curl | около 5 лет назад | |||
RLSA-2021:1610 Moderate: curl security and bug fix update | больше 4 лет назад | |||
ELSA-2021-1610 ELSA-2021-1610: curl security and bug fix update (MODERATE) | больше 4 лет назад | |||
SUSE-SU-2021:1786-1 Security update for curl | больше 4 лет назад |
Уязвимостей на страницу