Lucene search

K
redhatcveRedhat.comRH:CVE-2017-7529
HistoryJul 12, 2017 - 5:50 a.m.

CVE-2017-7529

2017-07-1205:50:49
redhat.com
access.redhat.com
56

0.963 High

EPSS

Percentile

99.5%

A flaw within the processing of ranged HTTP requests has been discovered in the range filter module of nginx. A remote attacker could possibly exploit this flaw to disclose parts of the cache file header, or, if used in combination with third party modules, disclose potentially sensitive memory by sending specially crafted HTTP requests.