CVE-2020-5401

Cloud Foundry Routing Release, versions prior to 0.197.0, contains GoRouter, which allows malicious clients to send invalid headers, causing caching layers to reject subsequent legitimate clients trying to access the app.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2020-5401 Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudfoundry:routing_release:*:*:*:*:*:*:*:*

Information

Published : 2020-02-27 12:15

Updated : 2020-03-03 11:43


NVD link : CVE-2020-5401

Mitre link : CVE-2020-5401


JSON object : View

CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Advertisement

dedicated server usa

Products Affected

cloudfoundry

  • routing_release