Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
Max CVSS
9.1
EPSS Score
0.18%
Published
2020-06-15
Updated
2020-06-22
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
Max CVSS
9.8
EPSS Score
0.46%
Published
2018-01-29
Updated
2020-04-30
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!