7.5
HIGH
CVE-2011-0997
ISC DHCP Command Injection in dhclient
Description

dhclient in ISC DHCP 3.0.x through 4.2.x before 4.2.1-P1, 3.1-ESV before 3.1-ESV-R1, and 4.1-ESV before 4.1-ESV-R2 allows remote attackers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message, as demonstrated by a hostname that is provided to dhclient-script.

INFO

Published Date :

April 8, 2011, 3:17 p.m.

Last Modified :

April 1, 2020, 1:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-0997 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Isc dhcp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0997.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=133226187115472&w=2 Mailing List Third Party Advisory
http://secunia.com/advisories/44037 Third Party Advisory
http://secunia.com/advisories/44048 Third Party Advisory
http://secunia.com/advisories/44089 Third Party Advisory
http://secunia.com/advisories/44090 Third Party Advisory
http://secunia.com/advisories/44103 Third Party Advisory
http://secunia.com/advisories/44127 Third Party Advisory
http://secunia.com/advisories/44180 Third Party Advisory
http://security.gentoo.org/glsa/glsa-201301-06.xml Third Party Advisory
http://securitytracker.com/id?1025300 Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345 Third Party Advisory
http://www.debian.org/security/2011/dsa-2216 Third Party Advisory
http://www.debian.org/security/2011/dsa-2217 Third Party Advisory
http://www.kb.cert.org/vuls/id/107886 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2011:073 Third Party Advisory
http://www.osvdb.org/71493 Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0428.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0840.html Third Party Advisory
http://www.securityfocus.com/bid/47176 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1108-1 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0879 Permissions Required
http://www.vupen.com/english/advisories/2011/0886 Permissions Required
http://www.vupen.com/english/advisories/2011/0909 Permissions Required
http://www.vupen.com/english/advisories/2011/0915 Permissions Required
http://www.vupen.com/english/advisories/2011/0926 Permissions Required
http://www.vupen.com/english/advisories/2011/0965 Permissions Required
http://www.vupen.com/english/advisories/2011/1000 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=689832 Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/66580 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812 Third Party Advisory
https://www.exploit-db.com/exploits/37623/ Third Party Advisory VDB Entry
https://www.isc.org/software/dhcp/advisories/cve-2011-0997 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0997 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0997 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=133226187115472&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=133226187115472&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44037 Vendor Advisory http://secunia.com/advisories/44037 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44048 No Types Assigned http://secunia.com/advisories/44048 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44089 No Types Assigned http://secunia.com/advisories/44089 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44090 No Types Assigned http://secunia.com/advisories/44090 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44103 No Types Assigned http://secunia.com/advisories/44103 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44127 No Types Assigned http://secunia.com/advisories/44127 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/44180 No Types Assigned http://secunia.com/advisories/44180 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201301-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201301-06.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1025300 No Types Assigned http://securitytracker.com/id?1025300 Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2216 No Types Assigned http://www.debian.org/security/2011/dsa-2216 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2217 No Types Assigned http://www.debian.org/security/2011/dsa-2217 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/107886 US Government Resource http://www.kb.cert.org/vuls/id/107886 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:073 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:073 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/71493 No Types Assigned http://www.osvdb.org/71493 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0428.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0428.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0840.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0840.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/47176 No Types Assigned http://www.securityfocus.com/bid/47176 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1108-1 No Types Assigned http://www.ubuntu.com/usn/USN-1108-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0879 Vendor Advisory http://www.vupen.com/english/advisories/2011/0879 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0886 No Types Assigned http://www.vupen.com/english/advisories/2011/0886 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0909 No Types Assigned http://www.vupen.com/english/advisories/2011/0909 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0915 No Types Assigned http://www.vupen.com/english/advisories/2011/0915 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0926 No Types Assigned http://www.vupen.com/english/advisories/2011/0926 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0965 No Types Assigned http://www.vupen.com/english/advisories/2011/0965 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/1000 No Types Assigned http://www.vupen.com/english/advisories/2011/1000 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=689832 Patch https://bugzilla.redhat.com/show_bug.cgi?id=689832 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/66580 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/66580 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37623/ No Types Assigned https://www.exploit-db.com/exploits/37623/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:3.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc10:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc11:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc12:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc13:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc14:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc5:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc6:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc7:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc8:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.1:rc9:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.2:rc3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.3:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:b3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.4:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.5:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.0.6:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:a3:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.1:rc2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:3.1.3:rc1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:isc:dhcp:4.1-esv:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:* OR *cpe:2.3:a:isc:dhcp:4.1-esv:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.1-esv:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:-:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:* *cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:12812 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37623/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/66580 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/66580 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 08, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-0997 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-0997 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.79 }} -0.16%

score

0.99720

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability