Vulnerabilities (CVE)

Filtered by vendor Http-proxy Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-16014 1 Http-proxy Project 1 Http-proxy 2023-12-10 5.0 MEDIUM 7.5 HIGH
Http-proxy is a proxying library. Because of the way errors are handled in versions before 0.7.0, an attacker that forces an error can crash the server, causing a denial of service.