Vulnerability CVE-2014-4688


Published: 2014-07-02

Description:
pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
pfSense 2.1.3 status_rrd_graph_img.php Command Injection
absolomb
16.01.2018

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pfsense -> Pfsense 
Netgate -> Pfsense 

 References:
https://pfsense.org/security/advisories/pfSense-SA-14_10.webgui.asc
https://www.exploit-db.com/exploits/43560/

Copyright 2024, cxsecurity.com

 

Back to Top