CVE-2024-5672

A high privileged remote attacker can execute arbitrary system commands via GET requests due to improper neutralization of special elements used in an OS command.
Configurations

No configuration.

History

05 Jul 2024, 12:55

Type Values Removed Values Added
Summary
  • (es) Un atacante remoto con altos privilegios puede ejecutar comandos arbitrarios del sistema a través de solicitudes GET debido a una neutralización inadecuada de elementos especiales utilizados en un comando del sistema operativo.

04 Jul 2024, 07:15

Type Values Removed Values Added
References
  • () http://seclists.org/fulldisclosure/2024/Jul/6 -

03 Jul 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-03 13:15

Updated : 2024-07-05 12:55


NVD link : CVE-2024-5672

Mitre link : CVE-2024-5672

CVE.ORG link : CVE-2024-5672


JSON object : View

Products Affected

No product.

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')