CVE-2020-10789

openITCOCKPIT before 3.7.3 has a web-based terminal that allows attackers to execute arbitrary OS commands via shell metacharacters that are mishandled on an su command line in app/Lib/SudoMessageInterface.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:it-novum:openitcockpit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-25 14:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-10789

Mitre link : CVE-2020-10789

CVE.ORG link : CVE-2020-10789


JSON object : View

Products Affected

it-novum

  • openitcockpit
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')