[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11610Date: (C)2017-08-24   (M)2023-12-22


The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-42779
DSA-3942
FEDORA-2017-307eab89e1
FEDORA-2017-713430fb15
FEDORA-2017-85eb9f7a36
GLSA-201709-06
RHSA-2017:3005
https://github.com/Supervisor/supervisor/blob/3.0.1/CHANGES.txt
https://github.com/Supervisor/supervisor/blob/3.1.4/CHANGES.txt
https://github.com/Supervisor/supervisor/blob/3.2.4/CHANGES.txt
https://github.com/Supervisor/supervisor/blob/3.3.3/CHANGES.txt
https://github.com/Supervisor/supervisor/issues/964

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/a:supervisord:supervisor
cpe:/o:fedoraproject:fedora:24
...
CWE    1
CWE-276
OVAL    9
oval:org.secpod.oval:def:112987
oval:org.secpod.oval:def:1800564
oval:org.secpod.oval:def:1800407
oval:org.secpod.oval:def:1800609
...

© SecPod Technologies