CVE-2017-16014

Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.
References
Link Resource
https://github.com/nodejitsu/node-http-proxy/pull/101 Issue Tracking Third Party Advisory
https://nodesecurity.io/advisories/323 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:http-proxy_project:http-proxy:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2018-06-04 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-16014

Mitre link : CVE-2017-16014

CVE.ORG link : CVE-2017-16014


JSON object : View

Products Affected

http-proxy_project

  • http-proxy
CWE
CWE-388

7PK - Errors

CWE-703

Improper Check or Handling of Exceptional Conditions