CVE-2014-3418

config/userAdmin/login.tdf in Infoblox NetMRI before 6.8.5 allows remote attackers to execute arbitrary commands via shell metacharacters in the skipjackUsername parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:infoblox:netmri:*:*:*:*:*:*:*:*
cpe:2.3:a:infoblox:netmri:6.0.2.42:*:*:*:*:*:*:*
cpe:2.3:a:infoblox:netmri:6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:infoblox:netmri:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:infoblox:netmri:6.2.1.48:*:*:*:*:*:*:*
cpe:2.3:a:infoblox:netmri:6.8.2.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-15 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3418

Mitre link : CVE-2014-3418

CVE.ORG link : CVE-2014-3418


JSON object : View

Products Affected

infoblox

  • netmri
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')