Vulnerability CVE-2013-3632


Published: 2014-09-29   Modified: 2014-09-30

Description:
The Cron service in rpc.php in OpenMediaVault allows remote authenticated users to execute cron jobs as arbitrary users and execute arbitrary commands via the username parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
OpenMediaVault Cron Remote Command Execution
Brandon Perry
31.10.2013

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Openmediavault -> Openmediavault 

 References:
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
http://www.securityfocus.com/bid/62873
http://www.exploit-db.com/exploits/29323
http://osvdb.org/99143

Copyright 2024, cxsecurity.com

 

Back to Top