CVE

CVE-2021-40346

CVE-2021-40346

An integer overflow exists in HAProxy 2.0 through 2.5 in the htx_add_header() can be exploited to perform an HTTP request smuggling attack, allowing an attacker to bypass all configured http-request HAProxy ACLs and possibly other ACLs.

Source: CVE-2021-40346

Exit mobile version