Lucene search

K
cvelistJpcertCVELIST:CVE-2018-16181
HistoryJan 09, 2019 - 10:00 p.m.

CVE-2018-16181

2019-01-0922:00:00
jpcert
www.cve.org

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.8%

HTTP header injection vulnerability in i-FILTER Ver.9.50R05 and earlier may allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks that may result in an arbitrary script injection or setting an arbitrary cookie values via unspecified vectors.

CNA Affected

[
  {
    "product": "i-FILTER",
    "vendor": "Digital Arts Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Ver.9.50R05 and earlier"
      }
    ]
  }
]

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.8%

Related for CVELIST:CVE-2018-16181