Denial of Service Vulnerability in Http-proxy Library

Denial of Service Vulnerability in Http-proxy Library

CVE-2017-16014 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.

Learn more about our Cis Benchmark Audit For Server Software.