Vulnerabilities > Haxx > Libcurl > 7.13.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-38546 Unspecified vulnerability in Haxx Libcurl
This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers.
network
high complexity
haxx
3.7
2023-03-30 CVE-2023-27535 Improper Authentication vulnerability in multiple products
An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers.
network
high complexity
haxx fedoraproject debian netapp splunk CWE-287
5.9
2021-08-05 CVE-2021-22924 Use of Incorrectly-Resolved Name or Reference vulnerability in multiple products
libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.
3.7
2021-04-01 CVE-2021-22876 Information Exposure vulnerability in multiple products
curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header.
5.3
2018-09-05 CVE-2018-14618 Integer Overflow or Wraparound vulnerability in multiple products
curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code.
network
low complexity
haxx canonical debian redhat CWE-190
critical
10.0
2018-07-31 CVE-2016-8622 Out-of-bounds Write vulnerability in Haxx Libcurl
The URL percent-encoding decode function in libcurl before 7.51.0 is called `curl_easy_unescape`.
network
low complexity
haxx CWE-787
critical
9.8
2017-10-06 CVE-2017-1000254 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Haxx Libcurl
libcurl may read outside of a heap allocated buffer when doing FTP.
network
low complexity
haxx CWE-119
7.5
2016-10-07 CVE-2016-7167 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.
network
low complexity
fedoraproject haxx CWE-190
critical
9.8
2016-10-03 CVE-2016-7141 Improper Authentication vulnerability in multiple products
curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at runtime, allow remote attackers to hijack the authentication of a TLS connection by leveraging reuse of a previously loaded client certificate from file for a connection for which no certificate has been set, a different vulnerability than CVE-2016-5420.
network
low complexity
opensuse haxx CWE-287
5.0
2016-08-10 CVE-2016-5421 Use After Free vulnerability in multiple products
Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown vectors.
8.1