Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Unknown

CVE-2016-10711

Disclosure Date: January 29, 2018 (last updated October 06, 2023)
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
Attacker Value
Unknown

CVE-2005-3751

Disclosure Date: November 22, 2005 (last updated October 04, 2023)
HTTP request smuggling vulnerability in Pound before 1.9.4 allows remote attackers to poison web caches, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with conflicting Content-length and Transfer-encoding headers.
0