CRLF injection vulnerability in the Undertow web server in WildFly 10.0.0, as used in Red Hat JBoss Enterprise Application Platform (EAP) 7.x before 7.0.2, allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
History

Fri, 23 Aug 2024 09:15:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-09-26T14:00:00

Updated: 2024-08-06T00:46:40.186Z

Reserved: 2016-05-24T00:00:00

Link: CVE-2016-4993

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-26T14:59:03.117

Modified: 2017-12-15T02:29:00.440

Link: CVE-2016-4993

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-09-08T00:00:00Z

Links: CVE-2016-4993 - Bugzilla