Vulnerabilities > Apsis > Pound

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2018-21245 HTTP Request Smuggling vulnerability in Apsis Pound
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
6.4
2018-01-29 CVE-2016-10711 HTTP Request Smuggling vulnerability in multiple products
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
network
low complexity
debian apsis CWE-444
7.5
2005-11-22 CVE-2005-3751 Cross-Site Scripting vulnerability in Pound
HTTP request smuggling vulnerability in Pound before 1.9.4 allows remote attackers to poison web caches, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with conflicting Content-length and Transfer-encoding headers.
network
apsis
4.3
2005-05-03 CVE-2005-1391 Remote Buffer Overflow vulnerability in Apsis Pound 1.8.2
Buffer overflow in the add_port function in APSIS Pound 1.8.2 and earlier allows remote attackers to execute arbitrary code via a long Host HTTP header.
network
low complexity
apsis
7.5
2004-12-31 CVE-2004-2026 Remote Format String vulnerability in APSIS Pound
Format string vulnerability in the logmsg function in svc.c for Pound 1.5 and earlier allows remote attackers to execute arbitrary code via format string specifiers in syslog messages.
network
low complexity
apsis
7.5