Filtered by vendor Phusionpassenger Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-7519 1 Phusionpassenger 1 Phusion Passenger 2018-06-29 N/A
agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X_User header.