Vulnerability CVE-2018-16117


Published: 2019-06-20

Description:
A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sophos -> SFOS 

 References:
https://community.sophos.com/kb/en-us/132637
https://github.com/klsecservices/Advisories/blob/master/KL-SOPHOS-2018-002.md
https://www.sophos.com/en-us/legal/sophos-responsible-disclosure-policy.aspx

Copyright 2024, cxsecurity.com

 

Back to Top