Lucene search

K
cvelistMitreCVELIST:CVE-2016-10043
HistoryJan 31, 2017 - 6:00 p.m.

CVE-2016-10043

2017-01-3118:00:00
mitre
www.cve.org

10 High

AI Score

Confidence

High

0.032 Low

EPSS

Percentile

91.2%

An issue was discovered in Radisys MRF Web Panel (SWMS) 9.0.1. The MSM_MACRO_NAME POST parameter in /swms/ms.cgi was discovered to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the application’s responses. Attackers could execute unauthorized commands, which could then be used to disable the software, or read, write, and modify data for which the attacker does not have permissions to access directly. Since the targeted application is directly executing the commands instead of the attacker, any malicious activities may appear to come from the application or the application’s owner (apache user).

10 High

AI Score

Confidence

High

0.032 Low

EPSS

Percentile

91.2%