Lucene search

K
HaxxCurl

26 matches found

CVE
CVE
added 2022/12/23 3:15 p.m.688 views

CVE-2022-43551

A vulnerability exists in curl

7.5CVSS7.3AI score0.00056EPSS
CVE
CVE
added 2022/10/29 2:15 a.m.544 views

CVE-2022-42916

In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host nam...

7.5CVSS8.3AI score0.00033EPSS
CVE
CVE
added 2023/09/15 4:15 a.m.441 views

CVE-2023-38039

When curl retrieves an HTTP response, it stores the incoming headers so thatthey can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it wouldaccept in a response, allowing a malicious server to stream an endless seriesof headers and...

7.5CVSS7.5AI score0.14467EPSS
CVE
CVE
added 2020/12/14 8:15 p.m.410 views

CVE-2020-8177

curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.

7.8CVSS7.2AI score0.00028EPSS
CVE
CVE
added 2021/09/29 8:15 p.m.365 views

CVE-2021-22946

A user can tell curl >= 7.20.0 and

7.5CVSS7.6AI score0.00059EPSS
CVE
CVE
added 2020/12/14 8:15 p.m.333 views

CVE-2020-8169

curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).

7.5CVSS7AI score0.00058EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.322 views

CVE-2022-27782

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH s...

7.5CVSS7.8AI score0.00282EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.311 views

CVE-2022-27780

The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL, making it a different URL usingthe wrong host name when it is later retrieved.For example, a URL like http://example.com%2F127.0.0.1/, would be allowed bythe parser and get transpos...

7.5CVSS7.2AI score0.00087EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.268 views

CVE-2022-27781

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

7.5CVSS7.4AI score0.00063EPSS
CVE
CVE
added 2021/08/05 9:15 p.m.256 views

CVE-2021-22926

libcurl-using applications can ask for a specific client certificate to be used in a transfer. This is done with the CURLOPT_SSLCERT option (--cert with the command line tool).When libcurl is built to use the macOS native TLS library Secure Transport, an application can ask for the client certifica...

7.5CVSS7.2AI score0.00767EPSS
CVE
CVE
added 2025/02/05 10:15 a.m.255 views

CVE-2025-0725

When libcurl is asked to perform automatic gzip decompression ofcontent-encoded HTTP responses with the CURLOPT_ACCEPT_ENCODING option,using zlib 1.2.0.3 or older , an attacker-controlled integer overflow wouldmake libcurl perform a buffer overflow.

7.3CVSS7.4AI score0.00282EPSS
CVE
CVE
added 2023/05/26 9:15 p.m.234 views

CVE-2023-28319

A use after free vulnerability exists in curl

7.5CVSS7.3AI score0.0032EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.227 views

CVE-2016-8625

curl before version 7.51.0 uses outdated IDNA 2003 standard to handle International Domain Names and this may lead users to potentially and unknowingly issue network transfer requests to the wrong host.

7.5CVSS6.9AI score0.02555EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.224 views

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

7.5CVSS7.1AI score0.00122EPSS
CVE
CVE
added 2018/03/14 6:29 p.m.218 views

CVE-2018-1000121

A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of service

7.5CVSS7.3AI score0.02375EPSS
CVE
CVE
added 2019/07/02 7:15 p.m.197 views

CVE-2019-5443

A non-privileged user or program can put code and a config file in a known non-privileged path (under C:/usr/local/) that will make curl

7.8CVSS7.5AI score0.00953EPSS
CVE
CVE
added 2018/07/31 9:29 p.m.162 views

CVE-2016-8624

curl before version 7.51.0 doesn't parse the authority component of the URL correctly when the host name part ends with a '#' character, and could instead be tricked into connecting to a different host. This may have security implications if you for example use an URL parser that follows the RFC to...

7.5CVSS7.9AI score0.02902EPSS
CVE
CVE
added 2016/01/29 8:59 p.m.153 views

CVE-2016-0755

The ConnectionExists function in lib/url.c in libcurl before 7.47.0 does not properly re-use NTLM-authenticated proxy connections, which might allow remote attackers to authenticate as other users via a request, a similar issue to CVE-2014-0015.

7.3CVSS6.3AI score0.02575EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.148 views

CVE-2016-8615

A flaw was found in curl before version 7.51. If cookie state is written into a cookie jar file that is later read back and used for subsequent requests, a malicious HTTP server can inject new cookies for arbitrary domains into said cookie jar.

7.5CVSS7.7AI score0.03011EPSS
CVE
CVE
added 2018/07/31 10:29 p.m.140 views

CVE-2016-8621

The curl_getdate function in curl before version 7.51.0 is vulnerable to an out of bounds read if it receives an input with one digit short.

7.5CVSS7.7AI score0.01769EPSS
CVE
CVE
added 2018/07/31 10:29 p.m.136 views

CVE-2016-8617

The base64 encode function in curl before version 7.51.0 is prone to a buffer being under allocated in 32bit systems if it receives at least 1Gb as input via CURLOPT_USERNAME.

7CVSS7.8AI score0.00081EPSS
CVE
CVE
added 2018/08/01 6:29 a.m.135 views

CVE-2016-8623

A flaw was found in curl before version 7.51.0. The way curl handles cookies permits other threads to trigger a use-after-free leading to information disclosure.

7.5CVSS7.3AI score0.00619EPSS
CVE
CVE
added 2015/04/24 2:59 p.m.103 views

CVE-2015-3145

The sanitize_cookie_path function in cURL and libcurl 7.31.0 through 7.41.0 does not properly calculate an index, which allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly have other unspecified impact via a cookie path containing only a double-quote cha...

7.5CVSS9.4AI score0.65095EPSS
CVE
CVE
added 2013/03/08 10:55 p.m.76 views

CVE-2013-0249

Stack-based buffer overflow in the Curl_sasl_create_digest_md5_message function in lib/curl_sasl.c in curl and libcurl 7.26.0 through 7.28.1, when negotiating SASL DIGEST-MD5 authentication, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long ...

7.5CVSS8AI score0.38792EPSS
CVE
CVE
added 2016/06/24 5:59 p.m.74 views

CVE-2016-4802

Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or cu...

7.8CVSS7.9AI score0.00451EPSS
CVE
CVE
added 2018/08/23 7:29 p.m.52 views

CVE-2003-1605

curl 7.x before 7.10.7 sends CONNECT proxy credentials to the remote server.

7.5CVSS7.5AI score0.00399EPSS