Vulnerabilities > Apsis > Pound > 2.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2018-21245 HTTP Request Smuggling vulnerability in Apsis Pound
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
6.4