Double STS Header Rejection Vulnerability

Double STS Header Rejection Vulnerability

CVE-2017-7789 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

If a server sends two Strict-Transport-Security (STS) headers for a single connection, they will be rejected as invalid and HTTP Strict Transport Security (HSTS) will not be enabled for the connection. This vulnerability affects Firefox < 55.

Learn more about our Cis Benchmark Audit For Server Software.