CVE-2016-3953

critical

Description

The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.

References

https://usn.ubuntu.com/4030-1/

https://github.com/web2py/web2py/blob/R-2.14.1/applications/examples/models/session.py

Details

Source: Mitre, NVD

Published: 2018-02-06

Updated: 2019-06-21

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical