Vulnerabilities > Python > Pypiserver > 1.1.9

DATE CVE VULNERABILITY TITLE RISK
2019-01-25 CVE-2019-6802 CRLF Injection vulnerability in Python Pypiserver
CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI.
network
python CWE-93
4.3