Количество 16
Количество 16

BDU:2020-01478
Уязвимость прокси-сервера Squid, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю получить доступ к ограниченным HTTP-серверам

CVE-2019-12523
An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.

CVE-2019-12523
An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.

CVE-2019-12523
An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.
CVE-2019-12523
An issue was discovered in Squid before 4.9. When handling a URN reque ...
GHSA-99vq-f459-jqrg
An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.

SUSE-SU-2022:14908-1
Security update for squid
ELSA-2022-22254
ELSA-2022-22254: squid security update (IMPORTANT)

SUSE-SU-2019:3067-1
Security update for squid

SUSE-SU-2020:0661-1
Security update for squid

openSUSE-SU-2019:2541-1
Security update for squid

openSUSE-SU-2019:2540-1
Security update for squid

SUSE-SU-2019:2975-1
Security update for squid

RLSA-2020:4743
Moderate: squid:4 security, bug fix, and enhancement update
ELSA-2020-4743
ELSA-2020-4743: squid:4 security, bug fix, and enhancement update (MODERATE)

SUSE-SU-2020:14460-1
Security update for squid3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2020-01478 Уязвимость прокси-сервера Squid, существующая из-за недостаточной проверки входных данных, позволяющая нарушителю получить доступ к ограниченным HTTP-серверам | CVSS3: 9.1 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2019-12523 An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost. | CVSS3: 9.1 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2019-12523 An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost. | CVSS3: 7.4 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2019-12523 An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost. | CVSS3: 9.1 | 1% Низкий | больше 5 лет назад |
CVE-2019-12523 An issue was discovered in Squid before 4.9. When handling a URN reque ... | CVSS3: 9.1 | 1% Низкий | больше 5 лет назад | |
GHSA-99vq-f459-jqrg An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost. | CVSS3: 9.1 | 1% Низкий | около 3 лет назад | |
![]() | SUSE-SU-2022:14908-1 Security update for squid | больше 3 лет назад | ||
ELSA-2022-22254 ELSA-2022-22254: squid security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2019:3067-1 Security update for squid | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0661-1 Security update for squid | больше 5 лет назад | ||
![]() | openSUSE-SU-2019:2541-1 Security update for squid | больше 5 лет назад | ||
![]() | openSUSE-SU-2019:2540-1 Security update for squid | больше 5 лет назад | ||
![]() | SUSE-SU-2019:2975-1 Security update for squid | больше 5 лет назад | ||
![]() | RLSA-2020:4743 Moderate: squid:4 security, bug fix, and enhancement update | больше 4 лет назад | ||
ELSA-2020-4743 ELSA-2020-4743: squid:4 security, bug fix, and enhancement update (MODERATE) | больше 4 лет назад | |||
![]() | SUSE-SU-2020:14460-1 Security update for squid3 | почти 5 лет назад |
Уязвимостей на страницу