Vulnerabilities > Apsis > Pound > 2.7

DATE CVE VULNERABILITY TITLE RISK
2020-06-15 CVE-2018-21245 HTTP Request Smuggling vulnerability in Apsis Pound
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
6.4
2018-01-29 CVE-2016-10711 HTTP Request Smuggling vulnerability in multiple products
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
network
low complexity
debian apsis CWE-444
7.5