CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-25T04:00:00

Updated: 2024-08-04T20:31:04.297Z

Reserved: 2019-01-24T00:00:00

Link: CVE-2019-6802

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-25T04:29:00.240

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-6802

cve-icon Redhat

No data.