Lucene search

K

CVE-2020-15811

🗓️ 02 Sep 2020 17:11:15Reported by Alpine Linux Development TeamType 
alpinelinux
 alpinelinux
🔗 security.alpinelinux.org👁 24 Views

An issue in Squid may lead to HTTP Request Splitting attacks, cache poisoning, and bypass of local security

Show more
Related
Packages
ReporterTitlePublishedViews
Family
CVE
CVE-2020-15811
2 Sep 202017:15
cve
Cvelist
CVE-2020-15811
2 Sep 202016:35
cvelist
UbuntuCve
CVE-2020-15811
24 Aug 202000:00
ubuntucve
RedhatCVE
CVE-2020-15811
24 Aug 202005:04
redhatcve
Veracode
HTTP Request Splitting
1 Oct 202003:46
veracode
NVD
CVE-2020-15811
2 Sep 202017:15
nvd
Debian CVE
CVE-2020-15811
2 Sep 202017:15
debiancve
Prion
Design/Logic Flaw
2 Sep 202017:15
prion
OSV
CVE-2020-15811
2 Sep 202017:15
osv
OSV
RHSA-2020:3623 Red Hat Security Advisory: squid:4 security update
16 Sep 202404:41
osv
Rows per page
OSOS VersionArchitecturePackagePackage VersionFilename
Alpineedge-mainnoarchsquid4.13.0-r0UNKNOWN
Alpine3.10-mainnoarchsquid4.13-r0UNKNOWN
Alpine3.11-mainnoarchsquid4.13-r0UNKNOWN
Alpine3.12-mainnoarchsquid4.13-r0UNKNOWN
Alpine3.13-mainnoarchsquid4.13.0-r0UNKNOWN
Alpine3.14-mainnoarchsquid4.13.0-r0UNKNOWN
Alpine3.15-mainnoarchsquid4.13.0-r0UNKNOWN
Alpine3.16-mainnoarchsquid4.13.0-r0UNKNOWN
Alpine3.17-mainnoarchsquid4.13.0-r0UNKNOWN
Alpine3.18-mainnoarchsquid4.13.0-r0UNKNOWN
Rows per page

Transform Your Security Services

Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.

Book a live demo
02 Sep 2020 17:15Current
7.2High risk
Vulners AI Score7.2
CVSS24
CVSS36.5
EPSS0.00328
24
.json
Report