Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3953

Published: 6 February 2018

The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
web2py
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was not-affected [code not present])
upstream Needs triage

xenial
Released (2.12.3-1ubuntu0.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H