SMTP Command Injection via CRLF Sequences in Ruby's Net::SMTP

SMTP Command Injection via CRLF Sequences in Ruby's Net::SMTP

CVE-2015-9096 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Net::SMTP in Ruby before 2.4.0 is vulnerable to SMTP command injection via CRLF sequences in a RCPT TO or MAIL FROM command, as demonstrated by CRLF sequences immediately before and after a DATA substring.

Learn more about our Web Application Penetration Testing UK.