5
CVSSv2

CVE-2015-5285

Published: 29/10/2015 Updated: 28/05/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

CRLF injection vulnerability in Kallithea prior to 0.3 allows remote malicious users to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the came_from parameter to _admin/login.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kallithea-scm kallithea

Exploits

Kallithea 029 (came_from) HTTP Response Splitting Vulnerability Vendor: Kallithea Product web page: wwwkallithea-scmorg Version affected: 029 and 022 Summary: Kallithea, a member project of Software Freedom Conservancy, is a GPLv3'd, Free Software source code management system that supports two leading version control systems, M ...
Kallithea suffers from a HTTP header injection (response splitting) vulnerability because it fails to properly sanitize user input before using it as an HTTP header value via the GET 'came_from' parameter in the login instance This type of attack not only allows a malicious user to control the remaining headers and body of the response the applica ...