Lucene search

K

Http-Proxy Security Vulnerabilities - February

cve
cve

CVE-2017-16014

Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.

7.5CVSS

7.3AI Score

0.001EPSS

2018-06-04 07:29 PM
38