Vulnerability CVE-2016-10081


Published: 2016-12-29

Description:
/usr/bin/shutter in Shutter through 0.93.1 allows user-assisted remote attackers to execute arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Shutter user-assisted remote code execution
Prajith P
23.02.2017

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Shutter-project -> Shutter 

 References:
http://www.securityfocus.com/bid/95351
https://bugs.launchpad.net/shutter/+bug/1652600
https://www.exploit-db.com/exploits/41435/

Copyright 2024, cxsecurity.com

 

Back to Top