CVE-2016-8024

Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:linux:*:*

History

No history.

Information

Published : 2017-03-14 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8024

Mitre link : CVE-2016-8024

CVE.ORG link : CVE-2016-8024


JSON object : View

Products Affected

mcafee

  • virusscan_enterprise
CWE
CWE-113

Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')