Vulnerability CVE-2015-5453


Published: 2015-07-08

Description:
Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Watchguard -> XCS 

 References:
http://packetstormsecurity.com/files/132498/Watchguard-XCS-10.0-SQL-Injection-Command-Execution.html
http://packetstormsecurity.com/files/133721/Watchguard-XCS-Remote-Command-Execution.html
http://www.rapid7.com/db/modules/exploit/freebsd/http/watchguard_cmd_exec
http://www.security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf
http://www.securityfocus.com/bid/75516
http://www.watchguard.com/support/release-notes/xcs/10/en-US/EN_Release_Notes_XCS_v10_0_Security_Hotfix/EN_Release_Notes_XCS_v10_0_Security_Hotfix.pdf
http://www.watchguard.com/support/release-notes/xcs/9/en-US/EN_ReleaseNotes_XCS_9_2_Security_Hotfix/EN_Release_Notes_XCS_v9_2_Security_Hotfix.pdf
https://www.exploit-db.com/exploits/38346/

Copyright 2024, cxsecurity.com

 

Back to Top