6.5
CVSSv2

CVE-2014-4688

Published: 02/07/2014 Updated: 30/05/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

pfSense prior to 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netgate pfsense

Exploits

#!/usr/bin/env python3 # Exploit Title: pfSense <= 213 status_rrd_graph_imgphp Command Injection # Date: 2018-01-12 # Exploit Author: absolomb # Vendor Homepage: wwwpfsenseorg/ # Software Link: atxfilespfsenseorg/mirror/downloads/old/ # Version: <=213 # Tested on: FreeBSD 83-RELEASE-p16 # CVE : CVE-2014-4688 impor ...
pfSense versions 213 and below suffer from a status_rrd_graph_imgphp command injection vulnerability ...

Github Repositories

CVE-2014-4688 python3 pfsensepy --rhost 10101060 --lhost 1010142 --lport 9999 --username rohit --password pfsense