CVE-2019-6802

CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.
References
Link Resource
https://github.com/pypiserver/pypiserver/issues/237 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-25 04:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-6802

Mitre link : CVE-2019-6802

CVE.ORG link : CVE-2019-6802


JSON object : View

Products Affected

python

  • pypiserver
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')