CVE-2016-2303

CRLF injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:ecava:integraxor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-04-22 00:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2303

Mitre link : CVE-2016-2303

CVE.ORG link : CVE-2016-2303


JSON object : View

Products Affected

ecava

  • integraxor