Vulnerability CVE-2020-11941


Published: 2020-04-27

Description:
An issue was discovered in Open-AudIT 3.2.2. There is OS Command injection in Discovery.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opmantek -> Open-audit 

 References:
http://packetstormsecurity.com/files/157476/Open-AudIT-3.2.2-Command-Injection-SQL-Injection.html
https://community.opmantek.com/display/OA/Release+Notes+for+Open-AudIT+v3.3.0
https://www.coresecurity.com/advisories/open-audit-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top