CRLF injection vulnerability in the "User Profile: Send Email" feature in Geeklog 1.35 and 1.3.5sr1 allows remote attackers to obtain e-mail addresses by injecting a CRLF into the Subject field and adding a BCC mail header.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:49

Updated: 2022-10-03T16:23:49

Reserved: 2022-10-03T00:00:00


Link: CVE-2002-1917

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2002-12-31T05:00:00.000

Modified: 2008-09-05T20:31:50.947


Link: CVE-2002-1917

JSON object: View

cve-icon Redhat Information

No data.