Vulnerability CVE-2013-3628


Published: 2020-02-07

Description:
Zabbix 2.0.9 has an Arbitrary Command Execution Vulnerability

See advisories in our WLB2 database:
Topic
Author
Date
High
Zabbix Authenticated Remote Command Execution
Brandon Perry
31.10.2013

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zabbix -> Zabbix 

 References:
http://www.exploit-db.com/exploits/29321
http://www.securityfocus.com/bid/63453
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats

Copyright 2024, cxsecurity.com

 

Back to Top