CVE Vulnerabilities

CVE-2007-2731

Published: May 16, 2007 | Modified: Oct 16, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4 MEDIUM
AV:N/AC:H/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

CRLF injection vulnerability in formmail.php in Jetbox CMS 2.1 might allow remote attackers to inject arbitrary e-mail headers via LF (%0A) sequences in the subject parameter, a related issue to CVE-2007-1898.

Affected Software

Name Vendor Start Version End Version
Jetbox_cms Jetbox 2.1 (including) 2.1 (including)

References