CVE-2009-0545

cgi-bin/kerbynet in ZeroShell 1.0beta11 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the type parameter in a NoAuthREQ x509List action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zeroshell:zeroshell:1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta10:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta11:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta3:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta4:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta5:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta6:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta7:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta8:*:*:*:*:*:*
cpe:2.3:a:zeroshell:zeroshell:1.0:beta9:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-12 23:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0545

Mitre link : CVE-2009-0545

CVE.ORG link : CVE-2009-0545


JSON object : View

Products Affected

zeroshell

  • zeroshell
CWE
CWE-20

Improper Input Validation