ghsa-xfgp-gpjw-wmqr
Vulnerability from github
Published
2022-12-04 21:30
Modified
2025-04-24 18:31
Severity ?
VLAI Severity ?
Details
A response-header CRLF injection vulnerability in the Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) web interface allows a remote attacker to set cookies for a victim's browser that are longer than the server expects, causing a client-side DoS. This affects Chromium-based browsers because they allow injection of response headers with %0d. This is fixed in pve-http-server 4.1-3.
{ "affected": [], "aliases": [ "CVE-2022-35507" ], "database_specific": { "cwe_ids": [ "CWE-74" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-12-04T19:15:00Z", "severity": "HIGH" }, "details": "A response-header CRLF injection vulnerability in the Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) web interface allows a remote attacker to set cookies for a victim\u0027s browser that are longer than the server expects, causing a client-side DoS. This affects Chromium-based browsers because they allow injection of response headers with %0d. This is fixed in pve-http-server 4.1-3.", "id": "GHSA-xfgp-gpjw-wmqr", "modified": "2025-04-24T18:31:00Z", "published": "2022-12-04T21:30:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35507" }, { "type": "WEB", "url": "https://git.proxmox.com/?p=pve-http-server.git%3Ba=commitdiff%3Bh=936007ae0241811093155000486da171379c23c2" }, { "type": "WEB", "url": "https://git.proxmox.com/?p=pve-http-server.git;a=commitdiff;h=936007ae0241811093155000486da171379c23c2" }, { "type": "WEB", "url": "https://starlabs.sg/blog/2022/12-multiple-vulnerabilites-in-proxmox-ve--proxmox-mail-gateway" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…