Product:

Uwsgi

(Unbit)
Repositories https://github.com/unbit/uwsgi
#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2023-03-07 CVE-2023-27522 HTTP Response Smuggling vulnerability in Apache HTTP Server via mod_proxy_uwsgi. This issue affects Apache HTTP Server: from 2.4.30 through 2.4.55. Special characters in the origin response header can truncate/split the response forwarded to the client. Http_server, Debian_linux, Uwsgi 7.5
2018-02-26 CVE-2018-7490 uWSGI before 2.0.17 mishandles a DOCUMENT_ROOT check during use of the --php-docroot option, allowing directory traversal. Debian_linux, Uwsgi 7.5
2018-02-06 CVE-2018-6758 The uwsgi_expand_path function in core/utils.c in Unbit uWSGI through 2.0.15 has a stack-based buffer overflow via a large directory length. Uwsgi 9.8