CVE-2023-38997

A directory traversal vulnerability in the Captive Portal templates of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*

History

22 Feb 2024, 17:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.2

10 Oct 2023, 23:15

Type Values Removed Values Added
Summary A directory traversal vulnerability in the Captive Portal templates of OPNsense before 23.7 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive. A directory traversal vulnerability in the Captive Portal templates of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive.

15 Aug 2023, 15:09

Type Values Removed Values Added
CWE CWE-22
References (MISC) https://github.com/opnsense/core/commit/448762d440b51574f1906c0ec2f5ea6dc4f16eb2 - (MISC) https://github.com/opnsense/core/commit/448762d440b51574f1906c0ec2f5ea6dc4f16eb2 - Patch
References (MISC) https://logicaltrust.net/blog/2023/08/opnsense.html - (MISC) https://logicaltrust.net/blog/2023/08/opnsense.html - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Opnsense
Opnsense opnsense
CPE cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*

09 Aug 2023, 20:12

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-09 19:15

Updated : 2024-02-22 17:44


NVD link : CVE-2023-38997

Mitre link : CVE-2023-38997

CVE.ORG link : CVE-2023-38997


JSON object : View

Products Affected

opnsense

  • opnsense
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')