Vulnerability CVE-2015-7611


Published: 2016-06-07

Description:
Apache James Server 2.3.2, when configured with file-based user repositories, allows attackers to execute arbitrary system commands via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Apache James Server 2.3.2 Insecure User Creation Arbitrary File Write
Michael Burkey
27.02.2020

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apache -> James server 

 References:
http://packetstormsecurity.com/files/133798/Apache-James-Server-2.3.2-Arbitrary-Command-Execution.html
http://www.openwall.com/lists/oss-security/2015/09/30/7
http://www.openwall.com/lists/oss-security/2015/10/01/2
http://www.securityfocus.com/archive/1/536575/100/0/threaded
https://blogs.apache.org/james/entry/apache_james_server_2_3

Copyright 2024, cxsecurity.com

 

Back to Top