CVE-2019-6802

CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.
References
Link Resource
https://github.com/pypiserver/pypiserver/issues/237 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:*

Information

Published : 2019-01-24 20:29

Updated : 2021-07-21 04:39


NVD link : CVE-2019-6802

Mitre link : CVE-2019-6802


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

python

  • pypiserver