Количество 12
Количество 12

CVE-2021-28116
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

CVE-2021-28116
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

CVE-2021-28116
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.
CVE-2021-28116
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allo ...

openSUSE-SU-2021:3485-1
Security update for squid

openSUSE-SU-2021:1419-1
Security update for squid

SUSE-SU-2021:3485-1
Security update for squid

SUSE-SU-2021:3334-1
Security update for squid

RLSA-2022:1939
Moderate: squid:4 security and bug fix update
GHSA-gf37-7jp8-4qpf
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.
ELSA-2022-1939
ELSA-2022-1939: squid:4 security and bug fix update (MODERATE)

BDU:2021-06197
Уязвимость прокси-сервера Squid, связанная с чтением за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-28116 Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. | CVSS3: 3.7 | 5% Низкий | больше 4 лет назад |
![]() | CVE-2021-28116 Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. | CVSS3: 5.3 | 5% Низкий | больше 4 лет назад |
![]() | CVE-2021-28116 Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. | CVSS3: 3.7 | 5% Низкий | больше 4 лет назад |
CVE-2021-28116 Squid through 4.14 and 5.x through 5.0.5, in some configurations, allo ... | CVSS3: 3.7 | 5% Низкий | больше 4 лет назад | |
![]() | openSUSE-SU-2021:3485-1 Security update for squid | 5% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:1419-1 Security update for squid | 5% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:3485-1 Security update for squid | 5% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:3334-1 Security update for squid | 5% Низкий | почти 4 года назад | |
![]() | RLSA-2022:1939 Moderate: squid:4 security and bug fix update | 5% Низкий | около 3 лет назад | |
GHSA-gf37-7jp8-4qpf Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody. | CVSS3: 5.3 | 5% Низкий | около 3 лет назад | |
ELSA-2022-1939 ELSA-2022-1939: squid:4 security and bug fix update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2021-06197 Уязвимость прокси-сервера Squid, связанная с чтением за границами буфера, позволяющая нарушителю получить доступ к конфиденциальной информации | CVSS3: 6.5 | 5% Низкий | почти 4 года назад |
Уязвимостей на страницу