9.8
CVSSv3

CVE-2016-6603

Published: 23/01/2017 Updated: 09/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote malicious users to bypass authentication and impersonate arbitrary users via the UserName HTTP header.

Vulnerable Product Search on Vulmon Subscribe to Product

zohocorp webnms framework 5.2

Exploits

>> Multiple vulnerabilities in WebNMS Framework Server 52 and 52 SP1 >> Discovered by Pedro Ribeiro (pedrib@gmailcom), Agile Information Security ========================================================================== Disclosure: 04/07/2016 / Last updated: 08/08/2016 >> Background on the affected product: "WebNMS is an indu ...
WebNMS Framework versions 52 and 52 SP1 suffer from directory traversal, code execution, weak obfuscation, and user impersonation vulnerabilities ...