CVE-2014-4688

pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-07-02 10:35

Updated : 2023-12-10 11:31


NVD link : CVE-2014-4688

Mitre link : CVE-2014-4688

CVE.ORG link : CVE-2014-4688


JSON object : View

Products Affected

netgate

  • pfsense