Vulnerability CVE-2021-34079


Published: 2022-06-02

Description:
OS Command injection vulnerability in Mintzo Docker-Tester through 1.2.1 allows attackers to execute arbitrary commands via shell metacharacters in the 'ports' entry of a crafted docker-compose.yml file.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Docker-tester project -> Docker-tester 

 References:
https://www.npmjs.com/package/docker-tester
https://advisory.checkmarx.net/advisory/CX-2021-4786

Copyright 2024, cxsecurity.com

 

Back to Top