CVE-2024-39914

critical

Description

FOG is a cloning/imaging/rescue suite/inventory management system. Prior to 1.5.10.34, packages/web/lib/fog/reportmaker.class.php in FOG was affected by a command injection via the filename parameter to /fog/management/export.php. This vulnerability is fixed in 1.5.10.34.

References

https://github.com/FOGProject/fogproject/security/advisories/GHSA-7h44-6vq6-cq8j

https://github.com/FOGProject/fogproject/commit/2413bc034753c32799785e9bf08164ccd0a2759f

Details

Source: Mitre, NVD

Published: 2024-07-12

Updated: 2024-07-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical