CVE-2015-3200

mod_auth in lighttpd before 1.4.36 allows remote attackers to inject arbitrary log entries via a basic HTTP authentication string without a colon character, as demonstrated by a string containing a NULL and new line character.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lighttpd:lighttpd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:hp:virtual_customer_access_system:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

Information

Published : 2015-06-09 07:59

Updated : 2016-12-23 18:59


NVD link : CVE-2015-3200

Mitre link : CVE-2015-3200


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

hp

  • virtual_customer_access_system

oracle

  • solaris

lighttpd

  • lighttpd