CVE-2014-4688

high

Description

pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.

References

https://www.exploit-db.com/exploits/43560/

https://pfsense.org/security/advisories/pfSense-SA-14_10.webgui.asc

Details

Source: Mitre, NVD

Published: 2014-07-02

Updated: 2019-05-30

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High