Lucene search

K

Libsoup Security Vulnerabilities

cve
cve

CVE-2006-5876

The soup_headers_parse function in soup-headers.c for libsoup HTTP library before 2.2.99 allows remote attackers to cause a denial of service (crash) via malformed HTTP headers, probably involving missing fields or values.

6.3AI Score

0.149EPSS

2007-01-16 07:28 PM
30