Vulnerability CVE-2016-2303


Published: 2016-04-21   Modified: 2016-04-22

Description:
CRLF injection vulnerability in Ecava IntegraXor before 5.0 build 4522 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ecava -> Integraxor 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-105-03

Copyright 2024, cxsecurity.com

 

Back to Top