CVE-2016-5843
Published Sep 17, 2016
Last updated 8 years ago
Overview
- Description
- Multiple SQL injection vulnerabilities in the FAQ package 2.x before 2.3.6, 4.x before 4.0.5, and 5.x before 5.0.5 in Open Ticket Request System (OTRS) allow remote attackers to execute arbitrary SQL commands via crafted search parameters.
- Source
- cve@mitre.org
- NVD status
- Modified
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 9.4
- Impact score
- 5.5
- Exploitability score
- 3.9
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
- Severity
- CRITICAL
CVSS 2.0
- Type
- Primary
- Base score
- 9
- Impact score
- 8.5
- Exploitability score
- 10
- Vector string
- AV:N/AC:L/Au:N/C:C/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:otrs:faq:2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DF53776A-0A19-4638-ABA1-93044F31FED7" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3126ABA3-8303-4B25-930E-A208D0D5B27A" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "564730FA-0895-4EAF-823B-11CBE1F4A8D4" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A4936D7A-9858-4F8B-8B4A-598DAE80AED9" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C3949781-32DE-4AC0-B2B0-533D0ACA8C5B" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "678BD8D5-1571-4473-86FE-1077C8DA706F" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EB08D130-598E-46D4-863F-CDF05FB63B1E" }, { "criteria": "cpe:2.3:a:otrs:faq:2.0.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "84954FB7-5A9E-4473-8A2F-6DC16A7B1ACF" }, { "criteria": "cpe:2.3:a:otrs:faq:2.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6B952DD0-E610-4112-90FE-B86A114FF31D" }, { "criteria": "cpe:2.3:a:otrs:faq:2.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BDAAEB0A-8F5A-4B92-BCC8-6C0D08D8E9B1" }, { "criteria": "cpe:2.3:a:otrs:faq:2.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9E2FB9C4-917D-4A8B-A38A-7ACF2E200DDC" }, { "criteria": "cpe:2.3:a:otrs:faq:2.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "28772AD8-76C8-4BE9-9A10-13070A99A47C" }, { "criteria": "cpe:2.3:a:otrs:faq:2.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EA785F1E-8ECC-4D91-929C-6F5D785FB373" }, { "criteria": "cpe:2.3:a:otrs:faq:2.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F7E867A3-6D69-4248-A422-2AEFFC255DC2" }, { "criteria": "cpe:2.3:a:otrs:faq:2.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39499513-EEB9-42F1-8636-2BC4DDFEB2F8" }, { "criteria": "cpe:2.3:a:otrs:faq:2.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "04502B53-0C72-4D2A-9707-984A4A30F555" }, { "criteria": "cpe:2.3:a:otrs:faq:2.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EB8A087F-FD27-466A-99F0-ADB2797C1DE1" }, { "criteria": "cpe:2.3:a:otrs:faq:2.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA13E2EB-EB43-4116-B023-957FC461548B" }, { "criteria": "cpe:2.3:a:otrs:faq:2.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A3092DCB-8923-463A-A6BA-4CA9F0B36E97" }, { "criteria": "cpe:2.3:a:otrs:faq:2.3.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B93929D8-FB5E-4FB6-BE90-D434254ACC31" }, { "criteria": "cpe:2.3:a:otrs:faq:2.3.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B44ECC63-55CD-496D-A0A8-E441286FD4B5" }, { "criteria": "cpe:2.3:a:otrs:faq:2.3.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C8C4AFC8-DF9F-444D-9CC5-79862C8B76CF" }, { "criteria": "cpe:2.3:a:otrs:faq:4.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5985ADCC-94F9-48EF-A1DC-7738CA799263" }, { "criteria": "cpe:2.3:a:otrs:faq:4.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E74BF575-1B17-4580-997E-593C9320C9BA" }, { "criteria": "cpe:2.3:a:otrs:faq:4.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "04DB156D-0787-48B8-96E0-7B164C1F62CC" }, { "criteria": "cpe:2.3:a:otrs:faq:4.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "503EB086-3739-458A-8E2D-1C9408D08CEF" }, { "criteria": "cpe:2.3:a:otrs:faq:5.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CC2689C-C387-42E1-9369-BBC1017F88DC" }, { "criteria": "cpe:2.3:a:otrs:faq:5.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "60E5FE9D-EDFE-43DE-B633-69DADFADBB84" }, { "criteria": "cpe:2.3:a:otrs:faq:5.0.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DDBF1C52-FD7F-4F65-BB4D-BAB64E9E3BB2" }, { "criteria": "cpe:2.3:a:otrs:faq:5.0.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B15DC811-CE41-4F0A-AAC8-B5A5F4A541CC" } ], "operator": "OR" } ] } ]