Vulnerability CVE-2016-3953


Published: 2018-02-06

Description:
The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Web2py -> Web2py 

 References:
https://devco.re/blog/2017/01/03/web2py-unserialize-code-execution-CVE-2016-3957/
https://github.com/web2py/web2py/blob/R-2.14.1/applications/examples/models/session.py
https://usn.ubuntu.com/4030-1/

Copyright 2024, cxsecurity.com

 

Back to Top