// For flags

CVE-2010-0155

Proventia Network Mail Security System CRLF Injection

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

CRLF injection vulnerability in load.php in the Local Management Interface (LMI) on the IBM Proventia Network Mail Security System (PNMSS) appliance with firmware before 2.5 allows remote authenticated users to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the javaVersion parameter.

Vulnerabilidad de inyección CRLF (se refiere a CR (retorno de carro) y LF (salto de línea)) en Local Management Interface (LMI) en el dispositivo IBM Proventia Network Mail Security System (PNMSS) con firmware anterior a la versión 2.5 permite a atacantes remotos autenticados inyectar cabeceras HTTP de su elección y llevar a cabo ataques de separación de respuesta HTTP a través del parámetro "javaVersion".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-01-04 CVE Reserved
  • 2010-09-14 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance"
*-
Affected
in Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance Firmware
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware"
1.6
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware" and version "1.6"
-
Affected