Lucene search

K
cveProgressSoftwareCVE-2024-2389
HistoryApr 02, 2024 - 1:15 p.m.

CVE-2024-2389

2024-04-0213:15:51
CWE-78
ProgressSoftware
web.nvd.nist.gov
68
24
flowmon
vulnerability
command injection
unauthenticated user
system commands

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.004

Percentile

72.8%

In Flowmon versions prior to 11.1.14 and 12.3.5, an operating system command injection vulnerability has been identified.Β  An unauthenticated userΒ can gain entry to the system via the Flowmon management interface, allowing for the execution of arbitrary system commands.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Flowmon",
    "vendor": "Progress Software",
    "versions": [
      {
        "lessThan": "11.1.14",
        "status": "affected",
        "version": "11.X",
        "versionType": "semver"
      },
      {
        "lessThan": "12.3.5",
        "status": "affected",
        "version": "12.X",
        "versionType": "semver"
      }
    ]
  }
]

Social References

More

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.004

Percentile

72.8%