CVE-2016-8024

high

Description

Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.

References

https://www.exploit-db.com/exploits/40911/

https://kc.mcafee.com/corporate/index?page=content&id=SB10181

http://www.securitytracker.com/id/1037433

http://www.securityfocus.com/bid/94823

Details

Source: Mitre, NVD

Published: 2017-03-14

Updated: 2017-09-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High