Lucene search

K

Polipo Security Vulnerabilities

cve
cve

CVE-2011-3596

Polipo before 1.0.4.1 suffers from a DoD vulnerability via specially-crafted HTTP POST / PUT request.

7.5CVSS

7.3AI Score

0.067EPSS

2019-11-26 12:15 AM
47
cve
cve

CVE-2020-36420

Polipo through 1.1.1, when NDEBUG is omitted, allows denial of service via a reachable assertion during parsing of a malformed Range header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-15 12:15 AM
65
2
cve
cve

CVE-2021-38614

Polipo through 1.1.1, when NDEBUG is used, allows a heap-based buffer overflow during parsing of a Range header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

7.5CVSS

7.7AI Score

0.002EPSS

2021-08-12 11:15 PM
48
2