Vulnerability CVE-2017-16014


Published: 2018-06-04

Description:
Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.

Type:

CWE-388

(Error Handling)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Http-proxy project -> Http-proxy 

 References:
https://github.com/nodejitsu/node-http-proxy/pull/101
https://nodesecurity.io/advisories/323

Copyright 2024, cxsecurity.com

 

Back to Top