SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Qlik Sense Enterprise HTTP Request Smuggling 2

Category: WEB-ATTACKS      

An HTTP Request Tunneling vulnerability found in Qlik Sense Enterprise for Windows for versions May 2023 Patch 3 and earlier, February 2023 Patch 7 and earlier, November 2022 Patch 10 and earlier, and August 2022 Patch 12 and earlier allows a remote attacker to elevate their privilege by tunneling HTTP requests in the raw HTTP request. This allows them to send requests that get executed by the backend server hosting the repository application.


Relevant Information