Vulnerability CVE-2019-16667


Published: 2019-09-26

Description:
diag_command.php in pfSense 2.4.4-p3 allows CSRF via the txtCommand or txtRecallBuffer field, as demonstrated by executing OS commands. This occurs because csrf_callback() produces a "CSRF token expired" error and a Try Again button when a CSRF token is missing.

See advisories in our WLB2 database:
Topic
Author
Date
Low
pfSense 2.4.4-p3 Cross Site Request Forgery
ghost_fh
30.07.2020

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Netgate -> Pfsense 

 References:
https://pastebin.com/TEJdu9LN

Copyright 2024, cxsecurity.com

 

Back to Top