Lucene search

K
redhatcveRedhat.comRH:CVE-2015-9096
HistoryJun 15, 2017 - 12:49 p.m.

CVE-2015-9096

2017-06-1512:49:41
redhat.com
access.redhat.com
15

0.003 Low

EPSS

Percentile

71.7%

A SMTP command injection flaw was found in the way Ruby’s Net::SMTP module handled CRLF sequences in certain SMTP commands. An attacker could potentially use this flaw to inject SMTP commands in a SMTP session in order to facilitate phishing attacks or spam campaigns.