HAProxy vulnerability allows request smuggling, risking sensitive information exposure.
Reporter | Title | Published | Views | Family All 14 |
---|---|---|---|---|
OpenVAS | openSUSE: Security Advisory for haproxy (SUSE-SU-2024:4390-1) | 21 Dec 202400:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-7133-1) | 4 Dec 202400:00 | – | openvas |
OSV | haproxy vulnerability | 3 Dec 202400:22 | – | osv |
OSV | CGA-jq35-gjp3-qwvc | 5 Dec 202413:21 | – | osv |
OSV | BIT-haproxy-2024-53008 | 5 Dec 202407:06 | – | osv |
OSV | UBUNTU-CVE-2024-53008 | 28 Nov 202400:00 | – | osv |
NVD | CVE-2024-53008 | 28 Nov 202403:15 | – | nvd |
Redos | ROS-20241203-03 | 3 Dec 202400:00 | – | redos |
CVE | CVE-2024-53008 | 28 Nov 202403:15 | – | cve |
Cvelist | CVE-2024-53008 | 28 Nov 202402:10 | – | cvelist |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/CVE-2024-53008 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Ubuntu | 24.04 | noarch | haproxy | 2.8.5-1ubuntu3.2 | UNKNOWN |
Ubuntu | 24.04 | noarch | haproxy-dbgsym | 2.8.5-1ubuntu3.2 | UNKNOWN |
Ubuntu | 24.04 | noarch | haproxy-doc | 2.8.5-1ubuntu3.2 | UNKNOWN |
Ubuntu | 24.04 | noarch | vim-haproxy | 2.8.5-1ubuntu3.2 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo