Vulnerability CVE-2014-9002


Published: 2014-11-20

Description:
Lantronix xPrintServer does not properly restrict access to ips/, which allows remote attackers to execute arbitrary commands via the c parameter in an rpc action.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Lantronix -> Xprintserver 

 References:
http://i.imgur.com/gjbZhXZ.png
http://packetstormsecurity.com/files/129091/Lantronix-xPrintServer-Remote-Command-Execution-CSRF.html
http://seclists.org/fulldisclosure/2014/Nov/24
https://exchange.xforce.ibmcloud.com/vulnerabilities/98644

Copyright 2024, cxsecurity.com

 

Back to Top