Lucene search

K
redhatcveRedhat.comRH:CVE-2016-5387
HistoryJul 18, 2016 - 2:19 p.m.

CVE-2016-5387

2016-07-1814:19:04
redhat.com
access.redhat.com
43

EPSS

0.2

Percentile

96.4%

It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.