Vulnerability CVE-2016-10709


Published: 2018-01-21   Modified: 2018-01-22

Description:
pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Pfsense -> Pfsense 

 References:
https://www.exploit-db.com/exploits/39709/
https://www.pfsense.org/security/advisories/pfSense-SA-16_01.webgui.asc
https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_graph_injection_exec
https://www.security-assessment.com/files/documents/advisory/pfsenseAdvisory.pdf

Copyright 2024, cxsecurity.com

 

Back to Top