9
CVSSv2

CVE-2016-7786

Published: 07/04/2017 Updated: 19/04/2018
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 905
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp. This is fixed in 10.6.5.

Vulnerable Product Search on Vulmon Subscribe to Product

sophos cyberoam_cr25ing_utm_firmware 10.6.2

Exploits

# Exploit Title: Sophos Cyberoam UTM - Privilege Escalation # Date: 31/08/2016 # Exploit Author: Chintan Gurjar (Frogy) # Vendor Homepage: wwwsophoscom/ # Software Link: wwwcyberoamcom/downloads/datasheet/CR25iNGhtml # Version: Cyberoam CR25iNG - 1063 MR-5 # CVE : CVE-2016-7786 # Category : Webapps # CVSS Score: 93 Descripti ...
Sophos Cyberoam UTM CR25iNG version 1063 MR-5 suffers from an insecure direct object reference vulnerability ...