Unspecified vulnerability in Polipo before 1.0.2 allows remote attackers to cause a denial of service (daemon crash) via certain network traffic associated with entities larger than 2 Gb.
Max CVSS
5.0
EPSS Score
0.20%
Published
2007-08-31
Updated
2008-09-05
Polipo before 1.0.2 allows remote HTTP servers to cause a denial of service (daemon crash) by aborting the response to a POST request.
Max CVSS
4.3
EPSS Score
0.39%
Published
2007-08-31
Updated
2017-07-29
Unspecified vulnerability in Polipo 0.9.8 and earlier allows attackers to read files outside of the web root.
Max CVSS
5.0
EPSS Score
0.16%
Published
2005-10-06
Updated
2008-09-05
3 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!