7.5
CVSSv2

CVE-2014-0007

Published: 20/06/2014 Updated: 13/02/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Smart-Proxy in Foreman prior to 1.4.5 and 1.5.x prior to 1.5.1 allows remote malicious users to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

theforeman foreman 1.4.1

theforeman foreman 1.4.3

theforeman foreman 1.4.2

theforeman foreman 1.5.0

theforeman foreman

theforeman foreman 1.4.0

Vendor Advisories

The Smart-Proxy in Foreman before 145 and 15x before 151 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file ...

Exploits

source: wwwsecurityfocuscom/bid/68117/info Foreman is prone to a remote command-injection vulnerability Successful exploits will result in the execution of arbitrary commands with the privileges of the user running foreman-proxy curl -3 -H "Accept:application/json" -k -X POST -d "dummy=exploit" 'wwwexamplecom:8443/tftp/fetc ...