CVE-2015-5285

CRLF injection vulnerability in Kallithea before 0.3 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the came_from parameter to _admin/login.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kallithea-scm:kallithea:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-29 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5285

Mitre link : CVE-2015-5285

CVE.ORG link : CVE-2015-5285


JSON object : View

Products Affected

kallithea-scm

  • kallithea