CVE-2019-6802

CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.
References
Link Resource
https://github.com/pypiserver/pypiserver/issues/237 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:python:pypiserver:*:*:*:*:*:*:*:*

Information

Published : 2019-01-25 04:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-6802

Mitre link : CVE-2019-6802

Products Affected
No products.