CVE-2022-1509

Sed Injection Vulnerability in GitHub repository hestiacp/hestiacp prior to 1.5.12. An authenticated remote attacker with low privileges can execute arbitrary code under root context.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:*

History

14 Feb 2024, 20:40

Type Values Removed Values Added
CWE CWE-74 CWE-77
References () https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60 - Patch, Third Party Advisory () https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60 - Patch

06 May 2022, 19:44

Type Values Removed Values Added
CPE cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:*
CWE CWE-74
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8
First Time Hestiacp
Hestiacp control Panel
References (CONFIRM) https://huntr.dev/bounties/09e69dff-f281-4e51-8312-ed7ab7606338 - (CONFIRM) https://huntr.dev/bounties/09e69dff-f281-4e51-8312-ed7ab7606338 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60 - (MISC) https://github.com/hestiacp/hestiacp/commit/d50f95cf208049dfb6ac67a8020802121745bd60 - Patch, Third Party Advisory

28 Apr 2022, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-28 10:15

Updated : 2024-02-14 20:40


NVD link : CVE-2022-1509

Mitre link : CVE-2022-1509

CVE.ORG link : CVE-2022-1509


JSON object : View

Products Affected

hestiacp

  • control_panel
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CWE-20

Improper Input Validation