CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the subject.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-06-30T17:00:00

Updated: 2024-08-06T00:39:26.306Z

Reserved: 2016-05-13T00:00:00

Link: CVE-2016-4803

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-30T17:59:06.797

Modified: 2016-11-28T20:21:42.387

Link: CVE-2016-4803

cve-icon Redhat

No data.