Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Unknown

CVE-2018-21245

Disclosure Date: June 15, 2020 (last updated October 06, 2023)
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
Attacker Value
Unknown

CVE-2016-10711

Disclosure Date: January 29, 2018 (last updated October 06, 2023)
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.