CVE-2016-7786

Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access restrictions via direct object reference, as demonstrated by a request for Licenseinformation.jsp. This is fixed in 10.6.5.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:sophos:cyberoam_cr25ing_utm:-:*:*:*:*:*:*:*
cpe:2.3:o:sophos:cyberoam_cr25ing_utm_firmware:10.6.2:mr-5:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-07 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7786

Mitre link : CVE-2016-7786

CVE.ORG link : CVE-2016-7786


JSON object : View

Products Affected

sophos

  • cyberoam_cr25ing_utm_firmware
  • cyberoam_cr25ing_utm
CWE
CWE-264

Permissions, Privileges, and Access Controls