CVE-2016-10043
CVSS V2 High 10
CVSS V3 Critical 10
Description
An issue was discovered in Radisys MRF Web Panel (SWMS) 9.0.1. The MSM_MACRO_NAME POST parameter in /swms/ms.cgi was discovered to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the application's responses. Attackers could execute unauthorized commands, which could then be used to disable the software, or read, write, and modify data for which the attacker does not have permissions to access directly. Since the targeted application is directly executing the commands instead of the attacker, any malicious activities may appear to come from the application or the application's owner (apache user).
Overview
- CVE ID
- CVE-2016-10043
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2017-01-31T18:59:00
- Last Modified Date
- 2017-03-13T14:59:38
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:mrf:web_panel:9.0.1:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:C/I:C/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 10
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 10
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 10
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 6
References
Reference URL | Reference Tags |
---|---|
https://www.exploit-db.com/exploits/41179/ | Exploit Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-10043 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10043 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 09:47:21 | Added to TrackCVE | |||
2022-12-02 13:27:15 | 2017-01-31T18:59Z | 2017-01-31T18:59:00 | CVE Published Date | updated |
2022-12-02 13:27:15 | 2017-03-13T14:59:38 | CVE Modified Date | updated | |
2022-12-02 13:27:15 | Analyzed | Vulnerability Status | updated |