Vulnerabilities > Privoxy > Privoxy > 3.0.23

DATE CVE VULNERABILITY TITLE RISK
2016-01-27 CVE-2016-1983 Improper Input Validation vulnerability in Privoxy
The client_host function in parsers.c in Privoxy before 3.0.24 allows remote attackers to cause a denial of service (invalid read and crash) via an empty HTTP Host header.
network
low complexity
privoxy CWE-20
5.0
2016-01-27 CVE-2016-1982 Improper Input Validation vulnerability in Privoxy
The remove_chunked_transfer_coding function in filters.c in Privoxy before 3.0.24 allows remote attackers to cause a denial of service (invalid read and crash) via crafted chunk-encoded content.
network
low complexity
privoxy CWE-20
5.0