Filtered by vendor Unbit Subscriptions
Filtered by product Uwsgi Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-27522 3 Apache, Debian, Unbit 3 Http Server, Debian Linux, Uwsgi 2023-09-08 7.5 High
HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client.
CVE-2018-6758 1 Unbit 1 Uwsgi 2020-08-24 N/A
The uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length.
CVE-2018-7490 2 Debian, Unbit 2 Debian Linux, Uwsgi 2018-03-23 N/A
uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal.