Vulnerabilities (CVE)

Filtered by CWE-93
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7528 1 Redhat 2 Ansible Tower, Cloudforms Management Engine 2023-12-10 3.3 LOW 6.5 MEDIUM
Ansible Tower as shipped with Red Hat CloudForms Management Engine 5 is vulnerable to CRLF Injection. It was found that X-Forwarded-For header allows internal servers to deploy other systems (using callback).
CVE-2019-7313 1 Buildbot 1 Buildbot 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
www/resource.py in Buildbot before 1.8.1 allows CRLF injection in the Location header of /auth/login and /auth/logout via the redirect parameter. This affects other web sites in the same domain.
CVE-2018-12477 1 Opensuse 1 Leap 2023-12-10 6.4 MEDIUM 7.5 HIGH
A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to d6244245dda5367767efc989446fe4b5e4609cce.
CVE-2016-4975 1 Apache 1 Http Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Possible CRLF injection allowing HTTP response splitting attacks for sites which use mod_userdir. This issue was mitigated by changes made in 2.4.25 and 2.2.32 which prohibit CR or LF injection into the "Location" or other outbound header key or value. Fixed in Apache HTTP Server 2.4.25 (Affected 2.4.1-2.4.23). Fixed in Apache HTTP Server 2.2.32 (Affected 2.2.0-2.2.31).
CVE-2019-6802 1 Python 1 Pypiserver 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.
CVE-2014-9563 2 Atos, Unify 8 Openscape Desk Phone Ip 35g, Openscape Desk Phone Ip 35g Eco, Openscape Desk Phone Ip 55g and 5 more 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via the ssh-password parameter to page.cmd.
CVE-2014-2017 1 Oxidforge 1 Eshop 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in OXID eShop Professional Edition before 4.7.11 and 4.8.x before 4.8.4, Enterprise Edition before 5.0.11 and 5.1.x before 5.1.4, and Community Edition before 4.7.11 and 4.8.x before 4.8.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
CVE-2018-1000164 2 Debian, Gunicorn 2 Debian Linux, Gunicorn 2023-12-10 5.0 MEDIUM 7.5 HIGH
gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in "process_headers" function in "gunicorn/http/wsgi.py" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0.
CVE-2017-15400 1 Google 1 Chrome Os 2023-12-10 9.3 HIGH 7.8 HIGH
Insufficient restriction of IPP filters in CUPS in Google Chrome OS prior to 62.0.3202.74 allowed a remote attacker to execute a command with the same privileges as the cups daemon via a crafted PPD file, aka a printer zeroconfig CRLF issue.
CVE-2017-14037 1 Crushftp 1 Crushftp 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CrushFTP before 7.8.0 and 8.x before 8.2.0 has an HTTP header vulnerability.
CVE-2015-9097 1 Mail Project 1 Mail 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The mail gem before 2.5.5 for Ruby (aka A Really Ruby Mail Library) is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.
CVE-2014-9564 1 Ibm 4 En6131, En6131 Firmware, Ib6131 and 1 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in IBM Flex System EN6131 40Gb Ethernet and IB6131 40Gb Infiniband Switch firmware before 3.4.1110 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks and resulting web cache poisoning or cross-site scripting (XSS) attacks, or obtain sensitive information via multiple unspecified parameters.
CVE-2015-9096 1 Ruby-lang 1 Ruby 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.
CVE-2017-5868 1 Openvpn 1 Openvpn Access Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in the web interface in OpenVPN Access Server 2.1.4 allows remote attackers to inject arbitrary HTTP headers and consequently conduct session fixation attacks and possibly HTTP response splitting attacks via "%0A" characters in the PATH_INFO to __session_start__/.
CVE-2016-9964 2 Bottlepy, Debian 2 Bottle, Debian Linux 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads to a CRLF attack, as demonstrated by a redirect("233\r\nSet-Cookie: name=salt") call.
CVE-2016-6484 1 Infoblox 1 Netmri 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in Infoblox Network Automation NetMRI before 7.1.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the contentType parameter in a login action to config/userAdmin/login.tdf.
CVE-2017-6508 1 Gnu 1 Wget 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in the url_parse function in url.c in Wget through 1.19.1 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in the host subcomponent of a URL.
CVE-2017-8791 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a home/seos/courier/login.html auth_params CRLF attack vector.
CVE-2017-2111 1 Iodata 14 Ts-ptcam, Ts-ptcam\/poe, Ts-ptcam\/poe Firmware and 11 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
HTTP header injection vulnerability in TS-WPTCAM firmware version 1.18 and earlier, TS-WPTCAM2 firmware version 1.00, TS-WLCE firmware version 1.18 and earlier, TS-WLC2 firmware version 1.18 and earlier, TS-WRLC firmware version 1.17 and earlier, TS-PTCAM firmware version 1.18 and earlier, TS-PTCAM/POE firmware version 1.18 and earlier may allow a remote attackers to display false information.
CVE-2017-8788 1 Accellion 1 File Transfer Appliance 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered on Accellion FTA devices before FTA_9_12_180. There is a CRLF vulnerability in settings_global_text_edit.php allowing ?display=x%0Dnewline attacks.