Advisories ยป MGASA-2018-0310

Updated nikto packages fix security vulnerability

Publication date: 11 Jul 2018
Modification date: 11 Jul 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2018-11652

Description

CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote
attackers to inject arbitrary OS commands via the Server field in an HTTP
response header, which is directly injected into a CSV report
(CVE-2018-11652).
                

References

SRPMS

6/core