Vulnerability CVE-2016-6602


Published: 2017-01-23   Modified: 2017-01-24

Description:
ZOHO WebNMS Framework 5.2 and 5.2 SP1 use a weak obfuscation algorithm to store passwords, which allows context-dependent attackers to obtain cleartext passwords by leveraging access to WEB-INF/conf/securitydbData.xml. NOTE: this issue can be combined with CVE-2016-6601 for a remote exploit.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WebNMS Framework 5.2 SP1 Traversal / Weak Obfuscation / User Impersonation
agileinfosec
10.08.2016

Type:

CWE-327

(Use of a Broken or Risky Cryptographic Algorithm)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zohocorp -> Webnms framework 

 References:
http://packetstormsecurity.com/files/138244/WebNMS-Framework-5.2-SP1-Traversal-Weak-Obfuscation-User-Impersonation.html
http://seclists.org/fulldisclosure/2016/Aug/54
http://www.rapid7.com/db/modules/auxiliary/admin/http/webnms_cred_disclosure
http://www.securityfocus.com/archive/1/539159/100/0/threaded
http://www.securityfocus.com/bid/92402
https://blogs.securiteam.com/index.php/archives/2712
https://forums.webnms.com/topic/recent-vulnerabilities-in-webnms-and-how-to-protect-the-server-against-them
https://github.com/pedrib/PoC/blob/master/advisories/webnms-5.2-sp1-pwn.txt
https://www.exploit-db.com/exploits/40229/

Copyright 2024, cxsecurity.com

 

Back to Top