Vulnerability CVE-2014-3418


Published: 2014-07-15

Description:
config/userAdmin/login.tdf in Infoblox NetMRI before 6.8.5 allows remote attackers to execute arbitrary commands via shell metacharacters in the skipjackUsername parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Infoblox 6.8.4.x OS Command Injection
Nate Kettlewell
10.07.2014

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Infoblox -> Netmri 

 References:
http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html
http://seclists.org/fulldisclosure/2014/Jul/35
http://www.exploit-db.com/exploits/34030
http://www.securityfocus.com/archive/1/532709/100/0/threaded
http://www.securityfocus.com/bid/68471
https://exchange.xforce.ibmcloud.com/vulnerabilities/94449
https://github.com/depthsecurity/NetMRI-2014-3418

Copyright 2024, cxsecurity.com

 

Back to Top