4.7
MEDIUM
CVE-2017-6184
Sophos Web Appliance Command Injection Vulnerability
Description

In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka NSWA-1303.

INFO

Published Date :

March 30, 2017, 5:59 p.m.

Last Modified :

April 4, 2017, 3:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2017-6184 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sophos web_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-6184.

URL Resource
http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html Vendor Advisory Release Notes
http://www.securityfocus.com/bid/97261
https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6184 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6184 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 04, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2 No Types Assigned https://community.sophos.com/products/web-appliance/b/blog/posts/release-of-swa-v4-3-1-2 Vendor Advisory
    Changed Reference Type http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html No Types Assigned http://wsa.sophos.com/rn/swa/concepts/ReleaseNotes_4.3.1.2.html Release Notes, Vendor Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:sophos:web_appliance:4.3.1.1:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97261 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6184 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.51027

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability