Max CVSS 5.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2007-4625 4.3
Polipo before 1.0.2 allows remote HTTP servers to cause a denial of service (daemon crash) by aborting the response to a POST request.
29-07-2017 - 01:33 31-08-2007 - 01:17
CVE-2008-7191 5.0
Unspecified vulnerability in Polipo before 1.0.4 allows remote attackers to cause a denial of service (crash) via a long request URL.
10-09-2009 - 04:00 09-09-2009 - 17:30
CVE-2007-4626 5.0
Unspecified vulnerability in Polipo before 1.0.2 allows remote attackers to cause a denial of service (daemon crash) via certain network traffic associated with entities larger than 2 Gb.
05-09-2008 - 21:28 31-08-2007 - 01:17
CVE-2005-3163 5.0
Unspecified vulnerability in Polipo 0.9.8 and earlier allows attackers to read files outside of the web root.
05-09-2008 - 20:53 06-10-2005 - 10:02
Back to Top Mark selected
Back to Top