Lucene search

K
cvelistMicrofocusCVELIST:CVE-2016-1611
HistoryAug 01, 2016 - 1:00 a.m.

CVE-2016-1611

2016-08-0101:00:00
microfocus
www.cve.org
6

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

19.8%

Novell Filr 1.2 before Hot Patch 6 and 2.0 before Hot Patch 2 uses world-writable permissions for /etc/profile.d/vainit.sh, which allows local users to gain privileges by replacing this file’s content with arbitrary shell commands.

AI Score

8.3

Confidence

High

EPSS

0.001

Percentile

19.8%