HTTP request smuggling vulnerability in Apache Tomcat ‘has been present since 2015’.

14-July-21

A HTTP request smuggling vulnerability in Apache Tomcat has been present “since at least 2015,” according to the project maintainers.

HTTP request smuggling is a hacking method that may be used to disrupt how a website handles sequences of HTTP requests sent by one or more users.

Read More…