CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-11-21T23:00:00

Updated: 2024-08-06T21:05:47.348Z

Reserved: 2012-10-24T00:00:00

Link: CVE-2012-5526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-21T23:55:02.367

Modified: 2017-08-29T01:32:42.183

Link: CVE-2012-5526

cve-icon Redhat

Severity : Moderate

Publid Date: 2012-11-12T00:00:00Z

Links: CVE-2012-5526 - Bugzilla