Vulnerabilities > Libsoup

DATE CVE VULNERABILITY TITLE RISK
2007-01-16 CVE-2006-5876 Remote Denial of Service vulnerability in Libsoup 2.2.98
The soup_headers_parse function in soup-headers.c for libsoup HTTP library before 2.2.99 allows remote attackers to cause a denial of service (crash) via malformed HTTP headers, probably involving missing fields or values.
network
low complexity
libsoup
7.8