Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2017-03-14T22:00:00

Updated: 2024-08-06T02:13:21.584Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-8024

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-14T22:59:01.087

Modified: 2017-09-03T01:29:14.437

Link: CVE-2016-8024

cve-icon Redhat

No data.