Search for vulnerabilities
Vulnerability details: VCID-szwa-ua87-aaaq
Vulnerability ID VCID-szwa-ua87-aaaq
Aliases CVE-2010-4410
Summary CRLF injection vulnerability in the header function in (1) CGI.pm before 3.50 and (2) Simple.pm in CGI::Simple 1.112 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via vectors related to non-whitespace characters preceded by newline characters, a different vulnerability than CVE-2010-2761 and CVE-2010-3172.
Status Published
Exploitability 0.5
Weighted Severity 7.1
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 7.5 http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
generic_textual HIGH http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0558
rhas Moderate https://access.redhat.com/errata/RHSA-2011:1797
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.00760 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.01193 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
epss 0.0166 https://api.first.org/data/v1/epss?cve=CVE-2010-4410
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=658976
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2010-4410
Reference id Reference type URL
http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://openwall.com/lists/oss-security/2010/12/01/1
http://openwall.com/lists/oss-security/2010/12/01/2
http://openwall.com/lists/oss-security/2010/12/01/3
http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm
http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-4410.json
https://api.first.org/data/v1/epss?cve=CVE-2010-4410
https://bugzilla.redhat.com/show_bug.cgi?id=658970
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4410
http://secunia.com/advisories/43068
http://secunia.com/advisories/43147
http://www.mandriva.com/security/advisories?name=MDVSA-2010:237
http://www.mandriva.com/security/advisories?name=MDVSA-2010:252
http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html
http://www.redhat.com/support/errata/RHSA-2011-1797.html
http://www.securityfocus.com/bid/44199
http://www.securityfocus.com/bid/45145
http://www.vupen.com/english/advisories/2010/3230
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0249
606370 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606370
658976 https://bugzilla.redhat.com/show_bug.cgi?id=658976
CVE-2010-4410 https://nvd.nist.gov/vuln/detail/CVE-2010-4410
RHSA-2011:0558 https://access.redhat.com/errata/RHSA-2011:0558
RHSA-2011:1797 https://access.redhat.com/errata/RHSA-2011:1797
USN-1129-1 https://usn.ubuntu.com/1129-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4410
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.81555
EPSS Score 0.00760
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.