Vulnerability CVE-2016-8024


Published: 2017-03-14   Modified: 2017-03-15

Description:
Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.

See advisories in our WLB2 database:
Topic
Author
Date
High
McAfee Virus Scan Enterprise For Linux Remote Code Execution
Andrew Fasano
14.12.2016

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mcafee -> Virusscan enterprise 

 References:
http://www.securityfocus.com/bid/94823
http://www.securitytracker.com/id/1037433
https://kc.mcafee.com/corporate/index?page=content&id=SB10181

Copyright 2024, cxsecurity.com

 

Back to Top