Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-7519

Disclosure Date: January 08, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

agent/Core/Controller/SendRequest.cpp in Phusion Passenger before 4.0.60 and 5.0.x before 5.0.22, when used in Apache integration mode or in standalone mode without a filtering proxy, allows remote attackers to spoof headers passed to applications by using an _ (underscore) character instead of a – (dash) character in an HTTP header, as demonstrated by an X_User header.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
3.7 Low
Impact Score:
1.4
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • phusionpassenger

Products

  • phusion passenger,
  • phusion passenger 5.0.0,
  • phusion passenger 5.0.1,
  • phusion passenger 5.0.10,
  • phusion passenger 5.0.11,
  • phusion passenger 5.0.12,
  • phusion passenger 5.0.13,
  • phusion passenger 5.0.14,
  • phusion passenger 5.0.15,
  • phusion passenger 5.0.16,
  • phusion passenger 5.0.17,
  • phusion passenger 5.0.18,
  • phusion passenger 5.0.19,
  • phusion passenger 5.0.2,
  • phusion passenger 5.0.20,
  • phusion passenger 5.0.21,
  • phusion passenger 5.0.3,
  • phusion passenger 5.0.4,
  • phusion passenger 5.0.5,
  • phusion passenger 5.0.6,
  • phusion passenger 5.0.7,
  • phusion passenger 5.0.8,
  • phusion passenger 5.0.9
Technical Analysis