Vulnerabilities (CVE)

Filtered by vendor Unbit Subscribe
Filtered by product Uwsgi
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27522 3 Apache, Debian, Unbit 3 Http Server, Debian Linux, Uwsgi 2023-12-10 N/A 7.5 HIGH
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.
CVE-2018-6758 1 Unbit 1 Uwsgi 2023-12-10 7.5 HIGH 9.8 CRITICAL
The uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length.
CVE-2018-7490 2 Debian, Unbit 2 Debian Linux, Uwsgi 2023-12-10 5.0 MEDIUM 7.5 HIGH
uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal.