Lucene search

K
cveMitreCVE-2017-5615
HistoryMar 03, 2017 - 3:59 p.m.

CVE-2017-5615

2017-03-0315:59:00
CWE-601
mitre
web.nvd.nist.gov
30
cve-2017-5615
cgiemail
cgiecho
remote attackers
http headers
injection

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

48.7%

cgiemail and cgiecho allow remote attackers to inject HTTP headers via a newline character in the redirect location.

Affected configurations

Nvd
Node
cpanelcgiechoMatch-
OR
cpanelcgiemailMatch-
VendorProductVersionCPE
cpanelcgiecho-cpe:2.3:a:cpanel:cgiecho:-:*:*:*:*:*:*:*
cpanelcgiemail-cpe:2.3:a:cpanel:cgiemail:-:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

48.7%