Lucene search

K
cvelistIntelCVELIST:CVE-2016-8024
HistoryMar 14, 2017 - 10:00 p.m.

CVE-2016-8024

2017-03-1422:00:00
intel
www.cve.org
1

7.6 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%

Improper neutralization of CRLF sequences in HTTP headers vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to obtain sensitive information via the server HTTP response spoofing.

CNA Affected

[
  {
    "product": "VirusScan Enterprise Linux (VSEL)",
    "vendor": "Intel",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.3 (and earlier)"
      }
    ]
  }
]

7.6 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.7%