CVE-2020-7695

Uvicorn before 0.11.7 is vulnerable to HTTP response splitting. CRLF sequences are not escaped in the value of HTTP headers. Attackers can exploit this to add arbitrary headers to HTTP responses, or even return an arbitrary response body, whenever crafted input is used to construct HTTP headers.
References
Link Resource
https://snyk.io/vuln/SNYK-PYTHON-UVICORN-570471 Exploit Third Party Advisory
https://github.com/encode/uvicorn Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:encode:uvicorn:*:*:*:*:*:*:*:*

Information

Published : 2020-07-27 05:15

Updated : 2023-01-31 09:26


NVD link : CVE-2020-7695

Mitre link : CVE-2020-7695


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

encode

  • uvicorn