Vulnerabilities > CVE-2016-4437

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
apache
redhat
critical
exploit available
metasploit

Summary

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

Exploit-Db

idEDB-ID:48410
last seen2020-05-01
modified2020-05-01
published2020-05-01
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/48410
titleApache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)

Metasploit

descriptionThis vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apache Shiro v1.2.4.
idMSF:EXPLOIT/MULTI/HTTP/SHIRO_REMEMBERME_V124_DESERIALIZE
last seen2020-06-10
modified2020-04-28
published2019-02-04
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/shiro_rememberme_v124_deserialize.rb
titleApache Shiro v1.2.4 Cookie RememberME Deserial RCE

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/157497/shiro_rememberme_v124_deserialize.rb.txt
idPACKETSTORM:157497
last seen2020-05-02
published2020-04-29
reporterL
sourcehttps://packetstormsecurity.com/files/157497/Apache-Shiro-1.2.4-Remote-Code-Execution.html
titleApache Shiro 1.2.4 Remote Code Execution

Redhat

advisories
  • rhsa
    idRHSA-2016:2035
  • rhsa
    idRHSA-2016:2036