10
CVSSv2

CVE-2018-20434

Published: 24/04/2019 Updated: 04/06/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

LibreNMS 1.46 allows remote malicious users to execute arbitrary OS commands by using the $_POST['community'] parameter to html/pages/addhost.inc.php during creation of a new device, and then making a /ajax_output.php?id=capture&format=text&type=snmpwalk&hostname=localhost request that triggers html/includes/output/capture.inc.php command mishandling.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

librenms librenms 1.46

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' => 'LibreNMS a ...
#!/usr/bin/python ''' # Exploit Title: LibreNMS v146 authenticated Remote Code Execution # Date: 24/12/2018 # Exploit Author: Askar (@mohammadaskar2) # CVE : CVE-2018-20434 # Vendor Homepage: wwwlibrenmsorg/ # Version: v146 # Tested on: Ubuntu 1804 / PHP 7210 ''' import requests from urllib import urlencode import sys if len(sysa ...
LibreNMS version 146 addhost remote code execution exploit ...
This Metasploit module exploits a command injection vulnerability in the open source network management software known as LibreNMS The community parameter used in a POST request to the addhost functionality is unsanitized This parameter is later used as part of a shell command that gets passed to the popen function in captureincphp, which can r ...

Github Repositories

Security tool that can get all security vulnerability/search for a specific bug also it can search for tools/scripts. you can use many exploit websites like (db-exploit.com ,packetstormsecurity.com,securityfocus.com )

exploitBox Description Security tool that can get all security vulnerability,search for a specific bug and tools/scripts you can use many websites like (db-exploitcom ,packetstormsecuritycom,securityfocuscom ) Info Email Author Tool Name Tool Version ayadimohamed@outlookcom Ayadi mohamed exploitBox 10 Tool purposes : [1, Search for an exploit using a choosi

INT-18 В данном интенсиве решено несколько заданий Задание №1 a Ссылку на коммит, исправляющий уязвимость b Перечень значимых строк кода, относящихся к уязвимости c Регулярное выражение, позволяющее максимал