CVE-2016-10043

An issue was discovered in Radisys MRF Web Panel (SWMS) 9.0.1. The MSM_MACRO_NAME POST parameter in /swms/ms.cgi was discovered to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the application's responses. Attackers could execute unauthorized commands, which could then be used to disable the software, or read, write, and modify data for which the attacker does not have permissions to access directly. Since the targeted application is directly executing the commands instead of the attacker, any malicious activities may appear to come from the application or the application's owner (apache user).
References
Link Resource
https://www.exploit-db.com/exploits/41179/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:mrf:web_panel:9.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-31 18:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-10043

Mitre link : CVE-2016-10043

CVE.ORG link : CVE-2016-10043


JSON object : View

Products Affected

mrf

  • web_panel
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')