Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-116
Total 127 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38182 1 Kyma-project 1 Kyma 2022-07-12 6.5 MEDIUM 8.8 HIGH
Due to insufficient input validation of Kyma, authenticated users can pass a Header of their choice and escalate privileges which can completely compromise the cluster.
CVE-2021-44042 1 Uipath 1 Assistant 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue was discovered in UiPath Assistant 21.4.4. User-controlled data supplied to the --process-start argument of the URI handler for uipath-assistant:// is not correctly encoded, resulting in attacker-controlled content being injected into the error message displayed (when the injected content does not match an existing process). A determined attacker could leverage this to execute JavaScript in the context of the Electron application.
CVE-2021-45226 1 Coins-global 1 Construction Cloud 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in COINS Construction Cloud 11.12. Due to improper validation of user-controlled HTTP headers, attackers can cause it to send password-reset e-mails pointing to arbitrary websites.
CVE-2020-27958 1 Osu 1 Ohio Supercomputer Center Open Ondemand 2022-07-12 4.0 MEDIUM 4.3 MEDIUM
The Job Composer app in Ohio Supercomputer Center Open OnDemand before 1.7.19 and 1.8.x before 1.8.18 allows remote authenticated users to provide crafted input in a job template.
CVE-2022-32549 1 Apache 2 Sling Api, Sling Commons Log 2022-06-29 5.0 MEDIUM 5.3 MEDIUM
Apache Sling Commons Log <= 5.4.0 and Apache Sling API <= 2.25.0 are vulnerable to log injection. The ability to forge logs may allow an attacker to cover tracks by injecting fake logs and potentially corrupt log files.
CVE-2022-23079 1 Getmotoradmin 1 Motor Admin 2022-06-29 6.8 MEDIUM 8.8 HIGH
In motor-admin versions 0.0.1 through 0.2.56 are vulnerable to host header injection in the password reset functionality where malicious actor can send fake password reset email to arbitrary victim.
CVE-2021-23266 1 Craftercms 1 Crafter Cms 2022-05-25 4.3 MEDIUM 4.3 MEDIUM
An anonymous user can craft a URL with text that ends up in the log viewer as is. The text can then include textual messages to mislead the administrator.
CVE-2021-29854 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2022-05-11 4.3 MEDIUM 7.2 HIGH
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 205680.
CVE-2021-42250 1 Apache 1 Superset 2022-04-25 4.0 MEDIUM 6.5 MEDIUM
Improper output neutralization for Logs. A specific Apache Superset HTTP endpoint allowed for an authenticated user to forge log entries or inject malicious content into logs.
CVE-2021-32796 1 Xmldom Project 1 Xmldom 2022-04-25 5.0 MEDIUM 5.3 MEDIUM
xmldom is an open source pure JavaScript W3C standard-based (XML DOM Level 2 Core) DOMParser and XMLSerializer module. xmldom versions 0.6.0 and older do not correctly escape special characters when serializing elements removed from their ancestor. This may lead to unexpected syntactic changes during XML processing in some downstream applications. This issue has been resolved in version 0.7.0. As a workaround downstream applications can validate the input and reject the maliciously crafted documents.
CVE-2021-28662 3 Debian, Fedoraproject, Squid-cache 3 Debian Linux, Fedora, Squid 2022-04-18 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.
CVE-2016-2568 2 Freedesktop, Redhat 2 Polkit, Enterprise Linux 2022-04-18 4.4 MEDIUM 7.8 HIGH
pkexec, when used with --user nonpriv, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
CVE-2022-0935 1 Livehelperchat 1 Live Helper Chat 2022-04-14 6.8 MEDIUM 8.8 HIGH
Host Header injection in password Reset in GitHub repository livehelperchat/livehelperchat prior to 3.97.
CVE-2022-22344 1 Ibm 1 Spectrum Copy Data Management 2022-03-22 4.3 MEDIUM 6.1 MEDIUM
IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.14.3 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 220038
CVE-2022-22151 1 Yokogawa 9 Centum Cs 3000, Centum Cs 3000 Entry, Centum Cs 3000 Entry Firmware and 6 more 2022-03-18 4.9 MEDIUM 8.1 HIGH
CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.
CVE-2021-43106 1 Compassplus 2 Tranzware Online, Tranzware Online Financial Institution Maintenance Interface 2022-02-22 5.8 MEDIUM 6.1 MEDIUM
A Header Injection vulnerability exists in Compass Plus TranzWare Online FIMI Web Interface Tranzware Online (TWO) 5.3.33.3 F38 and FIMI 4.2.19.4 25.The HTTP host header can be manipulated and cause the application to behave in unexpected ways. Any changes made to the header would just cause the request to be sent to a completely different Domain/IP address. This is due to that the server implicitly trusts the Host header, and fails to validate or escape it properly. An attacker can use this input to redirect target users to a malicious domain/web page. This would result in expanding the potential to further attacks and malicious actions.
CVE-2021-29872 1 Ibm 1 Cloud Pak For Automation 2022-01-25 3.5 LOW 5.4 MEDIUM
IBM Cloud Pak for Automation 21.0.1 and 21.0.2 - Business Automation Studio Component is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 206228.
CVE-2021-40007 1 Huawei 2 Ecns280 Td, Ecns280 Td Firmware 2021-12-15 4.0 MEDIUM 6.5 MEDIUM
There is an information leak vulnerability in eCNS280_TD V100R005C10SPC650. The vulnerability is caused by improper log output management. An attacker with the ability to access the log file of device may lead to information disclosure.
CVE-2021-43410 1 Apache 1 Airavata Django Portal 2021-12-14 5.0 MEDIUM 5.3 MEDIUM
Apache Airavata Django Portal allows CRLF log injection because of lack of escaping log statements. In particular, some HTTP request parameters are logged without first being escaped. Versions affected: master branch before commit 3c5d8c7 [1] of airavata-django-portal [1] https://github.com/apache/airavata-django-portal/commit/3c5d8c72bfc3eb0af8693a655a5d60f9273f8170
CVE-2020-26116 7 Canonical, Debian, Fedoraproject and 4 more 9 Ubuntu Linux, Debian Linux, Fedora and 6 more 2021-12-07 6.4 MEDIUM 7.2 HIGH
http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.