Python CVE-2016-5699 CRLF Injection Vulnerability

description-logoDescription

CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.

affected-products-logoAffected Applications

Python

CVE References

CVE-2016-5699

Other References

https://bugs.python.org/