Foreman Smart-Proxy TFTP Remote Command Injection

high Nessus Plugin ID 76578

Synopsis

The remote host is affected by a remote command injection vulnerability.

Description

The remote web server is running a version of Foreman Smart-Proxy TFTP that is affected by a remote command injection vulnerability. An attacker can send a specially crafted URL that results in the execution of arbitrary commands.

Solution

Update to version 1.4.5 / 1.5.1 or later.

See Also

https://projects.theforeman.org/issues/6086

Plugin Details

Severity: High

ID: 76578

File Name: foreman_smart_proxy_tftp_command_injection.nasl

Version: 1.8

Type: remote

Family: CGI abuses

Published: 7/17/2014

Updated: 1/19/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:theforeman:foreman

Required KB Items: installed_sw/Foreman Smart-Proxy TFTP

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 6/18/2014

Vulnerability Publication Date: 6/5/2014

Reference Information

CVE: CVE-2014-0007

BID: 68117