Executive Summary

Informations
Name CVE-2016-5003 First vendor Publication 2017-10-27
Vendor Cve Last vendor Modification 2024-01-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to execute arbitrary code via a crafted serialized Java object in an element.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5003

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-502 Deserialization of Untrusted Data

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-4ac4229aa8.nasl - Type : ACT_GATHER_INFO
2018-06-29 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1041.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1779.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1780.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6e6f1003d6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://security.gentoo.org/glsa/202401-26
Source Url
BID http://www.securityfocus.com/bid/91736
http://www.securityfocus.com/bid/91738
MISC https://0ang3el.blogspot.ru/2016/07/beware-of-ws-xmlrpc-library-in-your.html
MLIST http://www.openwall.com/lists/oss-security/2016/07/12/5
http://www.openwall.com/lists/oss-security/2020/01/16/1
http://www.openwall.com/lists/oss-security/2020/01/24/2
REDHAT https://access.redhat.com/errata/RHSA-2018:1779
https://access.redhat.com/errata/RHSA-2018:1780
https://access.redhat.com/errata/RHSA-2018:1784
https://access.redhat.com/errata/RHSA-2018:2317
https://access.redhat.com/errata/RHSA-2018:3768
SECTRACK http://www.securitytracker.com/id/1036294
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/115043

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-01-22 21:27:47
  • Multiple Updates
2023-02-13 05:27:50
  • Multiple Updates
2023-02-02 21:28:07
  • Multiple Updates
2021-05-04 12:50:06
  • Multiple Updates
2021-04-22 02:01:01
  • Multiple Updates
2020-05-23 00:51:39
  • Multiple Updates
2018-12-05 17:19:35
  • Multiple Updates
2018-08-02 09:18:51
  • Multiple Updates
2018-07-04 12:01:24
  • Multiple Updates
2018-06-06 09:18:43
  • Multiple Updates
2018-06-02 09:18:28
  • Multiple Updates
2017-11-15 17:24:04
  • Multiple Updates
2017-10-29 09:24:06
  • Multiple Updates
2017-10-28 00:23:26
  • First insertion