Логотип exploitDog
bind:"CVE-2021-22876" OR bind:"CVE-2021-22925" OR bind:"CVE-2021-22898"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-22876" OR bind:"CVE-2021-22925" OR bind:"CVE-2021-22898"

Количество 40

Количество 40

oracle-oval логотип

ELSA-2021-4511

больше 3 лет назад

ELSA-2021-4511: curl security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1809-1

около 4 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1786-1

около 4 лет назад

Security update for curl

EPSS: Низкий
ubuntu логотип

CVE-2021-22876

около 4 лет назад

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2021-22876

около 4 лет назад

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 3.7
EPSS: Низкий
nvd логотип

CVE-2021-22876

около 4 лет назад

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2021-22876

около 4 лет назад

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Pr ...

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14707-1

около 4 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1396-1

около 4 лет назад

Security update for curl

EPSS: Низкий
github логотип

GHSA-jjr6-2g8j-hmwr

около 3 лет назад

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2021-05241

больше 4 лет назад

Уязвимость программного средства для взаимодействия с серверами CURL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным

CVSS3: 5.3
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0510-1

около 4 лет назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:1006-1

около 4 лет назад

Security update for curl

EPSS: Низкий
ubuntu логотип

CVE-2021-22925

почти 4 года назад

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

CVSS3: 5.3
EPSS: Низкий
redhat логотип

CVE-2021-22925

почти 4 года назад

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

CVSS3: 3.1
EPSS: Низкий
nvd логотип

CVE-2021-22925

почти 4 года назад

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2021-22925

почти 4 года назад

curl supports the `-t` command line option, known as `CURLOPT_TELNETOP ...

CVSS3: 5.3
EPSS: Низкий
ubuntu логотип

CVE-2021-22898

около 4 лет назад

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

CVSS3: 3.1
EPSS: Низкий
redhat логотип

CVE-2021-22898

около 4 лет назад

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

CVSS3: 3.1
EPSS: Низкий
nvd логотип

CVE-2021-22898

около 4 лет назад

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

CVSS3: 3.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2021-4511

ELSA-2021-4511: curl security and bug fix update (MODERATE)

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:1809-1

Security update for curl

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1786-1

Security update for curl

около 4 лет назад
ubuntu логотип
CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 5.3
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 3.7
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 5.3
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-22876

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Pr ...

CVSS3: 5.3
0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:14707-1

Security update for curl

0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1396-1

Security update for curl

0%
Низкий
около 4 лет назад
github логотип
GHSA-jjr6-2g8j-hmwr

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

CVSS3: 5.3
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-05241

Уязвимость программного средства для взаимодействия с серверами CURL, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным

CVSS3: 5.3
0%
Низкий
больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0510-1

Security update for curl

около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:1006-1

Security update for curl

около 4 лет назад
ubuntu логотип
CVE-2021-22925

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

CVSS3: 5.3
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-22925

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

CVSS3: 3.1
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-22925

curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending `NEW_ENV` variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

CVSS3: 5.3
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-22925

curl supports the `-t` command line option, known as `CURLOPT_TELNETOP ...

CVSS3: 5.3
0%
Низкий
почти 4 года назад
ubuntu логотип
CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

CVSS3: 3.1
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

CVSS3: 3.1
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-22898

curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

CVSS3: 3.1
0%
Низкий
около 4 лет назад

Уязвимостей на страницу