Lucene search

K
cveTalosCVE-2016-9045
HistorySep 17, 2018 - 3:29 p.m.

CVE-2016-9045

2018-09-1715:29:00
CWE-502
talos
web.nvd.nist.gov
37
cve-2016-9045
code execution
processmaker enterprise core
php
deserialization
web security
vulnerability

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

42.2%

A code execution vulnerability exists in ProcessMaker Enterprise Core 3.0.1.7-community. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
processmakerprocessmakerMatch3.0.1.7enterprise
VendorProductVersionCPE
processmakerprocessmaker3.0.1.7cpe:2.3:a:processmaker:processmaker:3.0.1.7:*:*:*:enterprise:*:*:*

CNA Affected

[
  {
    "product": "ProcessMaker Enterprise",
    "vendor": "ProcessMaker",
    "versions": [
      {
        "status": "affected",
        "version": "ProcessMaker Enterprise Core 3.0.1.7-community"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

42.2%