Vulnerability CVE-2020-35848


Published: 2020-12-30

Description:
Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php newpassword function.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Agentejo -> Cockpit 

 References:
https://getcockpit.com/
https://github.com/agentejo/cockpit/commit/2a385af8d80ed60d40d386ed813c1039db00c466
https://github.com/agentejo/cockpit/commit/33e7199575631ba1f74cba6b16b10c820bec59af
https://github.com/agentejo/cockpit/commit/79fc9631ffa29146e3124ceaf99879b92e1ef24b

Copyright 2024, cxsecurity.com

 

Back to Top