WEBrick vulnerability allows remote HTTP request smuggling due to header handling issues.
Reporter | Title | Published | Views | Family All 38 |
---|---|---|---|---|
OpenVAS | Ubuntu: Security Advisory (USN-7057-2) | 9 Oct 202400:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-7057-1) | 8 Oct 202400:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2024:3939-1) | 8 Nov 202400:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2024-0348) | 11 Nov 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for ruby (EulerOS-SA-2025-1031) | 14 Jan 202500:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for ruby (EulerOS-SA-2025-1014) | 14 Jan 202500:00 | – | openvas |
OSV | Security update for ruby2.1 | 7 Nov 202410:08 | – | osv |
OSV | HTTP Request Smuggling in ruby webrick | 22 Sep 202403:30 | – | osv |
OSV | CGA-jm6v-8wj8-x64h | 31 Dec 202416:08 | – | osv |
OSV | CGA-5697-q3j9-m883 | 31 Dec 202420:08 | – | osv |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/CVE-2024-47220 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Ubuntu | 24.04 | noarch | ruby-webrick | 1.8.1-1ubuntu0.1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo