Executive Summary

Informations
Name CVE-2016-8589 First vendor Publication 2017-04-28
Vendor Cve Last vendor Modification 2017-05-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

log_query_dae.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code as the root user via shell metacharacters in the cache_id parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8589

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-05-31 Trend Micro Threat Discovery Appliance cache_id command injection attempt
RuleID : 42405 - Revision : 5 - Type : SERVER-WEBAPP
2017-05-31 Trend Micro Threat Discovery Appliance cache_id command injection attempt
RuleID : 42404 - Revision : 5 - Type : SERVER-WEBAPP
2017-05-31 Trend Micro Threat Discovery Appliance cache_id command injection attempt
RuleID : 42403 - Revision : 5 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC http://packetstormsecurity.com/files/142219/Trend-Micro-Threat-Discovery-Appl...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:54:07
  • Multiple Updates
2021-04-22 02:06:25
  • Multiple Updates
2020-05-23 02:01:34
  • Multiple Updates
2020-05-23 00:53:31
  • Multiple Updates
2017-05-10 21:22:40
  • Multiple Updates
2017-04-29 00:23:43
  • First insertion