Vulnerability CVE-2016-3954


Published: 2018-02-06

Description:
web2py before 2.14.2 allows remote attackers to obtain the session_cookie_key value via a direct request to examples/simple_examples/status. NOTE: this issue can be leveraged by remote attackers to execute arbitrary code using CVE-2016-3957.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Web2py -> Web2py 

 References:
https://devco.re/blog/2017/01/03/web2py-unserialize-code-execution-CVE-2016-3957/
https://usn.ubuntu.com/4030-1/

Copyright 2024, cxsecurity.com

 

Back to Top