Vulnerabilities > CVE-2015-5285 - Unspecified vulnerability in Kallithea-Scm Kallithea 0.1/0.2

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
kallithea
exploit available

Summary

CRLF injection vulnerability in Kallithea before 0.3 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the came_from parameter to _admin/login. <a href="http://cwe.mitre.org/data/definitions/113.html">CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')</a>

Vulnerable Configurations

Part Description Count
Application
Kallithea-Scm
2

Exploit-Db

descriptionKallithea 0.2.9 (came_from) HTTP Response Splitting Vulnerability. Webapps exploits for multiple platform
fileexploits/multiple/webapps/38424.txt
idEDB-ID:38424
last seen2016-02-04
modified2015-10-08
platformmultiple
port
published2015-10-08
reporterLiquidWorm
sourcehttps://www.exploit-db.com/download/38424/
titleKallithea 0.2.9 came_from HTTP Response Splitting Vulnerability
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/133897/ZSL-2015-5267.txt
idPACKETSTORM:133897
last seen2016-12-05
published2015-10-08
reporterLiquidWorm
sourcehttps://packetstormsecurity.com/files/133897/Kallithea-0.2.9-HTTP-Response-Splitting.html
titleKallithea 0.2.9 HTTP Response Splitting