CVE-2016-3953

The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-06 18:29

Updated : 2024-02-04 19:46


NVD link : CVE-2016-3953

Mitre link : CVE-2016-3953

CVE.ORG link : CVE-2016-3953


JSON object : View

Products Affected

web2py

  • web2py
CWE
CWE-798

Use of Hard-coded Credentials