CVE-2024-5672

July 3, 2024, 1:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

UNKNOWN

Source

info@cert.vde.com

Tags

CVE-2024-5672 details

Published : July 3, 2024, 1:15 p.m.
Last Modified : July 3, 2024, 1:15 p.m.

Description

A high privileged remote attacker can execute arbitrary system commands via GET requests due to improper neutralization of special elements used in an OS command.

CVSS Score

1 2 3 4 5 6 7.2 8 9 10

Weakness

Weakness Name Description
CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.2

Exploitability Score

1.2

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.