10
CVSSv2

CVE-2016-10043

Published: 31/01/2017 Updated: 13/03/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists in Radisys MRF Web Panel (SWMS) 9.0.1. The MSM_MACRO_NAME POST parameter in /swms/ms.cgi exists to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the application's responses. Attackers could execute unauthorized commands, which could then be used to disable the software, or read, write, and modify data for which the attacker does not have permissions to access directly. Since the targeted application is directly executing the commands instead of the attacker, any malicious activities may appear to come from the application or the application's owner (apache user).

Vulnerable Product Search on Vulmon Subscribe to Product

mrf web panel 9.0.1

Exploits

Title: MRF Web Panel OS Command Injection Vendor: Radisys Vendor Homepage: wwwradisyscom Product: MRF Web Panel (SWMS) Version: 901 CVE: CVE-2016-10043 CWE: CWE-78 Risk Level: High Discovery: Filippos Mastrogiannis, Loukas Alkis & Dimitrios Maragkos COSMOTE (OTE Group) Information & Netw ...
MRF Web Administration Panel (SWMS) version 901 is vulnerable to OS command injection attacks ...