Vulnerability CVE-2019-6802


Published: 2019-01-24   Modified: 2019-01-25

Description:
CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.

Type:

CWE-93

(Improper Neutralization of CRLF Sequences ('CRLF Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Python -> Pypiserver 

 References:
https://github.com/pypiserver/pypiserver/issues/237

Copyright 2024, cxsecurity.com

 

Back to Top