Lucene search

K
freebsdFreeBSDAD82B0E9-C3D6-11E5-B5FE-002590263BF5
HistoryMar 07, 2013 - 12:00 a.m.

privoxy -- malicious server spoofing as proxy vulnerability

2013-03-0700:00:00
vuxml.freebsd.org
27

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

EPSS

0.014

Percentile

86.6%

Privoxy Developers reports:

Proxy authentication headers are removed unless the new directive
enable-proxy-authentication-forwarding is used. Forwarding the
headers potentially allows malicious sites to trick the user into
providing them with login information. Reported by Chris John Riley.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchprivoxy< 3.0.21UNKNOWN

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

EPSS

0.014

Percentile

86.6%