[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3418Date: (C)2014-07-20   (M)2023-12-22


config/userAdmin/login.tdf in Infoblox NetMRI before 6.8.5 allows remote attackers to execute arbitrary commands via shell metacharacters in the skipjackUsername parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://seclists.org/fulldisclosure/2014/Jul/35
http://www.securityfocus.com/archive/1/532709/100/0/threaded
EXPLOIT-DB-34030
BID-68471
http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html
https://github.com/depthsecurity/NetMRI-2014-3418
infoblox-cve20143418-command-exec(94449)

CPE    5
cpe:/a:infoblox:netmri:6.8.2.11
cpe:/a:infoblox:netmri:6.2.1.48
cpe:/a:infoblox:netmri:6.0.2.42
cpe:/a:infoblox:netmri:6.2.1
...
CWE    1
CWE-78

© SecPod Technologies