CVE Vulnerabilities

CVE-2015-5285

Published: Oct 29, 2015 | Modified: May 28, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

CRLF injection vulnerability in Kallithea before 0.3 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the came_from parameter to _admin/login.

Affected Software

Name Vendor Start Version End Version
Kallithea Kallithea-scm * 0.2 (including)

References