Max CVSS 6.8 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-26154 6.8
url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.
31-01-2023 - 21:42 30-09-2020 - 18:15
CVE-2020-25219 5.0
url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.
28-04-2022 - 18:32 09-09-2020 - 21:15
CVE-2020-26154 5.0
url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.
30-09-2020 - 18:19 30-09-2020 - 18:15
CVE-2020-26154 5.0
url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.
30-09-2020 - 18:19 30-09-2020 - 18:15
CVE-2020-25219 5.0
url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion.
25-09-2020 - 20:15 09-09-2020 - 21:15
Back to Top Mark selected
Back to Top