CRLF Injection Vulnerability in VMware vCenter Server and ESXi 6.0

CRLF Injection Vulnerability in VMware vCenter Server and ESXi 6.0

CVE-2016-5331 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

CRLF injection vulnerability in VMware vCenter Server 6.0 before U2 and ESXi 6.0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

Learn more about our Cis Benchmark Audit For Server Software.