Vulnerabilities > Pivotal > Reactor Netty > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-31684 Unspecified vulnerability in Pivotal Reactor Netty
Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests.
network
low complexity
pivotal
4.3
2020-03-03 CVE-2020-5403 Improper Handling of Exceptional Conditions vulnerability in Pivotal Reactor Netty 0.9.3/0.9.4
Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response.
network
low complexity
pivotal CWE-755
5.0
2020-03-03 CVE-2020-5404 Insufficiently Protected Credentials vulnerability in Pivotal Reactor Netty
The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain.
network
pivotal CWE-522
4.9
2019-10-17 CVE-2019-11284 Insufficiently Protected Credentials vulnerability in Pivotal Reactor Netty
Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones.
network
low complexity
pivotal CWE-522
5.0