Vulnerability CVE-2016-5840


Published: 2016-06-30

Description:
hotfix_upload.cgi in Trend Micro Deep Discovery Inspector (DDI) 3.7, 3.8 SP1 (3.81), and 3.8 SP2 (3.82) allows remote administrators to execute arbitrary code via shell metacharacters in the filename parameter of the Cotnent-Disposition header.

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Trend micro -> Deep discovery inspector 

 References:
http://esupport.trendmicro.com/solution/en-US/1114281.aspx
http://www.zerodayinitiative.com/advisories/ZDI-16-373
https://www.exploit-db.com/exploits/40180/

Copyright 2024, cxsecurity.com

 

Back to Top