Vulnerability CVE-2018-11652


Published: 2018-06-01

Description:
CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote attackers to inject arbitrary OS commands via the Server field in an HTTP response header, which is directly injected into a CSV report.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Nikto 2.1.6 CSV Injection
Adam Greenhill
18.06.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Cirt.net -> Nikto 

 References:
https://github.com/sullo/nikto/commit/e759b3300aace5314fe3d30800c8bd83c81c29f7
https://www.exploit-db.com/exploits/44899/

Copyright 2024, cxsecurity.com

 

Back to Top