Vulnerabilities (CVE)

Filtered by CWE-444
Total 189 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-8287 5 Debian, Fedoraproject, Nodejs and 2 more 5 Debian Linux, Fedora, Node.js and 2 more 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.
CVE-2020-4896 1 Ibm 1 Emptoris Sourcing 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
IBM Emptoris Sourcing 10.1.0, 10.1.1, and 10.1.3 is vulnerable to web cache poisoning, caused by improper input validation by modifying HTTP request headers. IBM X-Force ID: 190987.
CVE-2021-21445 1 Sap 1 Commerce Cloud 2023-12-10 3.5 LOW 5.4 MEDIUM
SAP Commerce Cloud, versions - 1808, 1811, 1905, 2005, 2011, allows an authenticated attacker to include invalidated data in the HTTP response Content Type header, due to improper input validation, and sent to a Web user. A successful exploitation of this vulnerability may lead to advanced attacks, including cross-site scripting and page hijacking.
CVE-2021-25762 1 Jetbrains 1 Ktor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible.
CVE-2020-28473 2 Bottlepy, Debian 2 Bottle, Debian Linux 2023-12-10 5.8 MEDIUM 6.8 MEDIUM
The package bottle from 0 and before 0.12.19 are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
CVE-2020-10687 1 Redhat 4 Enterprise Linux, Jboss Enterprise Application Platform, Single Sign-on and 1 more 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
A flaw was discovered in all versions of Undertow before Undertow 2.2.0.Final, where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.
CVE-2020-7764 1 Find-my-way Project 1 Find-my-way 2023-12-10 5.0 MEDIUM 7.5 HIGH
This affects the package find-my-way before 2.2.5, from 3.0.0 and before 3.0.5. It accepts the Accept-Version' header by default, and if versioned routes are not being used, this could lead to a denial of service. Accept-Version can be used as an unkeyed header in a cache poisoning attack.
CVE-2020-11077 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Leap and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Puma (RubyGem) before 4.3.5 and 3.12.6, a client could smuggle a request through a proxy, causing the proxy to send a response back to another unknown client. If the proxy uses persistent connections and the client adds another request in via HTTP pipelining, the proxy may mistake it as the first request's body. Puma, however, would see it as two requests, and when processing the second request, send back a response that the proxy does not expect. If the proxy has reused the persistent connection to Puma to send another request for a different client, the second response from the first client will be sent to the second client. This is a similar but different vulnerability from CVE-2020-11076. The problem has been fixed in Puma 3.12.6 and Puma 4.3.5.
CVE-2020-7670 1 Ohler 1 Agoo 2023-12-10 5.0 MEDIUM 7.5 HIGH
agoo prior to 2.14.0 allows request smuggling attacks where agoo is used as a backend and a frontend proxy also being vulnerable. HTTP pipelining issues and request smuggling attacks might be possible due to incorrect Content-Length and Transfer encoding header parsing. It is possible to conduct HTTP request smuggling attacks where `agoo` is used as part of a chain of backend servers due to insufficient `Content-Length` and `Transfer Encoding` parsing.
CVE-2020-1944 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and Transfer-Encoding and Content length headers. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
CVE-2020-7655 1 Hive 1 Netius 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
netius prior to 1.17.58 is vulnerable to HTTP Request Smuggling. HTTP pipelining issues and request smuggling attacks might be possible due to incorrect Transfer encoding header parsing which could allow for CL:TE or TE:TE attacks.
CVE-2019-17565 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and chunked encoding. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
CVE-2020-11076 3 Debian, Fedoraproject, Puma 3 Debian Linux, Fedora, Puma 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Puma (RubyGem) before 4.3.4 and 3.12.5, an attacker could smuggle an HTTP response, by using an invalid transfer-encoding header. The problem has been fixed in Puma 3.12.5 and Puma 4.3.4.
CVE-2019-20866 1 Mattermost 1 Mattermost Server 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An issue was discovered in Mattermost Server before 5.12.0. Use of a Proxy HTTP header, rather than the source address in an IP packet header, for obtaining IP address information was mishandled.
CVE-2019-19326 1 Silverstripe 1 Silverstripe 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Silverstripe CMS sites through 4.4.4 which have opted into HTTP Cache Headers on responses served by the framework's HTTP layer can be vulnerable to web cache poisoning. Through modifying the X-Original-Url and X-HTTP-Method-Override headers, responses with malicious HTTP headers can return unexpected responses to other consumers of this cached response. Most other headers associated with web cache poisoning are already disabled through request hostname forgery whitelists.
CVE-2018-21245 1 Apsis 1 Pound 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Pound before 2.8 allows HTTP request smuggling, a related issue to CVE-2016-10711.
CVE-2019-17559 2 Apache, Debian 2 Traffic Server, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0.0 to 7.1.8, and 8.0.0 to 8.0.5 with a smuggling attack and scheme parsing. Upgrade to versions 7.1.9 and 8.0.6 or later versions.
CVE-2020-11724 2 Debian, Openresty 2 Debian Linux, Openresty 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in OpenResty before 1.15.8.4. ngx_http_lua_subrequest.c allows HTTP request smuggling, as demonstrated by the ngx.location.capture API.
CVE-2020-9490 7 Apache, Canonical, Debian and 4 more 25 Http Server, Ubuntu Linux, Debian Linux and 22 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.
CVE-2020-7671 1 Goliath Project 1 Goliath 2023-12-10 5.0 MEDIUM 7.5 HIGH
goliath through 1.0.6 allows request smuggling attacks where goliath is used as a backend and a frontend proxy also being vulnerable. It is possible to conduct HTTP request smuggling attacks by sending the Content-Length header twice. Furthermore, invalid Transfer Encoding headers were found to be parsed as valid which could be leveraged for TE:CL smuggling attacks.