[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2374Date: (C)2012-05-23   (M)2023-12-22


CRLF injection vulnerability in the tornado.web.RequestHandler.set_header function in Tornado before 2.2.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted input.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-49185
BID-53612
http://www.openwall.com/lists/oss-security/2012/05/18/6
http://openwall.com/lists/oss-security/2012/05/18/12
http://www.tornadoweb.org/documentation/releases/v2.2.1.html

CPE    9
cpe:/a:tornadoweb:tornado:1.0
cpe:/a:tornadoweb:tornado:2.1.1
cpe:/a:tornadoweb:tornado:2.1
cpe:/a:tornadoweb:tornado:1.2
...
CWE    1
CWE-20
OVAL    3
oval:org.secpod.oval:def:103827
oval:org.secpod.oval:def:103828
oval:org.secpod.oval:def:103826

© SecPod Technologies