Lucene search

K
cve[email protected]CVE-2016-3675
HistoryApr 11, 2016 - 3:59 p.m.

CVE-2016-3675

2016-04-1115:59:08
CWE-89
web.nvd.nist.gov
21
cve-2016-3675
sql injection
huawei policy center
vulnerability
nvd
remote authenticated users
arbitrary sql commands
system databases

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.1%

SQL injection vulnerability in Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to system databases.

Affected configurations

NVD
Node
huaweipolicy_centerMatch-
AND
huaweipolicy_center_firmwareMatchv100r003c00
OR
huaweipolicy_center_firmwareMatchv100r003c10

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.1%

Related for CVE-2016-3675