Vulnerabilities > Infoblox > Netmri > 6.2.1.48

DATE CVE VULNERABILITY TITLE RISK
2017-01-23 CVE-2016-6484 CRLF Injection vulnerability in Infoblox Netmri
CRLF injection vulnerability in Infoblox Network Automation NetMRI before 7.1.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the contentType parameter in a login action to config/userAdmin/login.tdf.
network
infoblox CWE-93
4.3
2015-02-20 CVE-2015-2033 Improper Authentication vulnerability in Infoblox Netmri
Anyterm Daemon in Infoblox Network Automation NetMRI before NETMRI-23483 allows remote attackers to execute arbitrary commands with root privileges via a crafted terminal/anyterm-module request.
network
low complexity
infoblox CWE-287
critical
10.0
2014-07-15 CVE-2014-3419 Credentials Management vulnerability in Infoblox Netmri
Infoblox NetMRI before 6.8.5 has a default password of admin for the "root" MySQL database account, which makes it easier for local users to obtain access via unspecified vectors.
local
low complexity
infoblox CWE-255
7.2
2014-07-15 CVE-2014-3418 OS Command Injection vulnerability in Infoblox Netmri
config/userAdmin/login.tdf in Infoblox NetMRI before 6.8.5 allows remote attackers to execute arbitrary commands via shell metacharacters in the skipjackUsername parameter.
network
low complexity
infoblox CWE-78
critical
10.0
2012-09-20 CVE-2011-5178 Cross-Site Scripting vulnerability in Infoblox Netmri
Multiple cross-site scripting (XSS) vulnerabilities in netmri/config/userAdmin/login.tdf in Infoblox NetMRI 6.0.2.42, 6.1.2, 6.2.1 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) eulaAccepted or (2) mode parameter.
network
infoblox CWE-79
4.3