CVE-2015-9096

Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruby-lang:ruby:*:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-12 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-9096

Mitre link : CVE-2015-9096

CVE.ORG link : CVE-2015-9096


JSON object : View

Products Affected

ruby-lang

  • ruby
CWE
CWE-93

Improper Neutralization of CRLF Sequences ('CRLF Injection')