Vulnerability CVE-2016-5817


Published: 2016-08-22

Description:
SQL injection vulnerability in news pages in Cargotec Navis WebAccess before 2016-08-10 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Navis -> Webaccess 

 References:
https://ics-cert.us-cert.gov/advisories/ICSA-16-231-01

Copyright 2024, cxsecurity.com

 

Back to Top