Show filters
80 Total Results
Displaying 11-20 of 80
Sort by:
Attacker Value
Unknown

CVE-2021-34798

Disclosure Date: September 16, 2021 (last updated November 08, 2023)
Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.
Attacker Value
Unknown

CVE-2017-5753

Disclosure Date: January 04, 2018 (last updated January 15, 2025)
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
Attacker Value
Unknown

CVE-2023-27538

Disclosure Date: March 30, 2023 (last updated March 28, 2024)
An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.
Attacker Value
Unknown

CVE-2023-27537

Disclosure Date: March 30, 2023 (last updated March 28, 2024)
A double free vulnerability exists in libcurl <8.0.0 when sharing HSTS data between separate "handles". This sharing was introduced without considerations for do this sharing across separate threads but there was no indication of this fact in the documentation. Due to missing mutexes or thread locks, two threads sharing the same HSTS data could end up doing a double-free or use-after-free.
Attacker Value
Unknown

CVE-2021-36160

Disclosure Date: September 16, 2021 (last updated November 08, 2023)
A carefully crafted request uri-path can cause mod_proxy_uwsgi to read above the allocated memory and crash (DoS). This issue affects Apache HTTP Server versions 2.4.30 to 2.4.48 (inclusive).
Attacker Value
Unknown

CVE-2021-33037

Disclosure Date: July 12, 2021 (last updated November 08, 2023)
Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.
Attacker Value
Unknown

CVE-2021-29425

Disclosure Date: April 13, 2021 (last updated November 08, 2023)
In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.
Attacker Value
Unknown

CVE-2021-27218

Disclosure Date: February 15, 2021 (last updated February 22, 2025)
An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.
Attacker Value
Unknown

CVE-2021-27219

Disclosure Date: February 15, 2021 (last updated February 22, 2025)
An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.
Attacker Value
Unknown

CVE-2021-23337

Disclosure Date: February 15, 2021 (last updated February 22, 2025)
Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.