Lucene search

K

Phusion Passenger Security Vulnerabilities

cve
cve

CVE-2015-7519

agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a.....

3.7CVSS

4.1AI Score

0.007EPSS

2016-01-08 07:59 PM
62