A Improper Neutralization of CRLF Sequences vulnerability in Open Build Service allows remote attackers to cause deletion of directories by tricking obs-service-refresh_patches to delete them. Affected releases are openSUSE Open Build Service: versions prior to d6244245dda5367767efc989446fe4b5e4609cce.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-10-09T13:00:00Z

Updated: 2024-09-16T20:32:32.887Z

Reserved: 2018-06-15T00:00:00

Link: CVE-2018-12477

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-09T13:29:00.620

Modified: 2023-11-07T02:52:18.517

Link: CVE-2018-12477

cve-icon Redhat

No data.