Количество 14
Количество 14

CVE-2020-25097
An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.

CVE-2020-25097
An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.

CVE-2020-25097
An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.
CVE-2020-25097
An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. D ...

RLSA-2021:1979
Important: squid:4 security update
ELSA-2021-1979
ELSA-2021-1979: squid:4 security update (IMPORTANT)
ELSA-2021-1135
ELSA-2021-1135: squid security update (IMPORTANT)

BDU:2021-01823
Уязвимость реализации конфигурации uri_whitespace прокси-сервера Squid, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling)

SUSE-SU-2022:14914-1
Security update for squid3

SUSE-SU-2022:2392-1
Security update for squid

openSUSE-SU-2021:1961-1
Security update for squid

openSUSE-SU-2021:0879-1
Security update for squid

SUSE-SU-2021:1961-1
Security update for squid

SUSE-SU-2021:1838-1
Security update for squid
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-25097 An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings. | CVSS3: 8.6 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-25097 An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings. | CVSS3: 8.6 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-25097 An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings. | CVSS3: 8.6 | 1% Низкий | больше 4 лет назад |
CVE-2020-25097 An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. D ... | CVSS3: 8.6 | 1% Низкий | больше 4 лет назад | |
![]() | RLSA-2021:1979 Important: squid:4 security update | 1% Низкий | почти 4 года назад | |
ELSA-2021-1979 ELSA-2021-1979: squid:4 security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-1135 ELSA-2021-1135: squid security update (IMPORTANT) | около 4 лет назад | |||
![]() | BDU:2021-01823 Уязвимость реализации конфигурации uri_whitespace прокси-сервера Squid, позволяющая нарушителю отправить скрытый HTTP-запрос (атака типа HTTP Request Smuggling) | CVSS3: 8.3 | 1% Низкий | больше 4 лет назад |
![]() | SUSE-SU-2022:14914-1 Security update for squid3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:2392-1 Security update for squid | почти 3 года назад | ||
![]() | openSUSE-SU-2021:1961-1 Security update for squid | почти 4 года назад | ||
![]() | openSUSE-SU-2021:0879-1 Security update for squid | около 4 лет назад | ||
![]() | SUSE-SU-2021:1961-1 Security update for squid | около 4 лет назад | ||
![]() | SUSE-SU-2021:1838-1 Security update for squid | около 4 лет назад |
Уязвимостей на страницу