Lucene search

K
cveTalosCVE-2016-9044
HistorySep 07, 2018 - 5:29 p.m.

CVE-2016-9044

2018-09-0717:29:00
CWE-77
talos
web.nvd.nist.gov
56
cve-2016-9044
exploitable
command execution
webfocus
business intelligence portal
information builders
vulnerability

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

39.6%

An exploitable command execution vulnerability exists in Information Builders WebFOCUS Business Intelligence Portal 8.1 . A specially crafted web parameter can cause a command injection. An authenticated attacker can send a crafted web request to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
informationbuilderswebfocusMatch8.1
VendorProductVersionCPE
informationbuilderswebfocus8.1cpe:2.3:a:informationbuilders:webfocus:8.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WebFOCUS",
    "vendor": "Information Builders",
    "versions": [
      {
        "status": "affected",
        "version": "WebFOCUS Business Intelligence Portal 8.1"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

39.6%