Lucene search

K
nvd[email protected]NVD:CVE-2023-41149
HistorySep 06, 2023 - 1:15 p.m.

CVE-2023-41149

2023-09-0613:15:09
CWE-78
web.nvd.nist.gov
1
cve-2023-41149
f-revocrm
os command injection
server access
arbitrary command execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

F-RevoCRM version7.3.7 and version7.3.8 contains an OS command injection vulnerability. If this vulnerability is exploited, an attacker who can access the product may execute an arbitrary OS command on the server where the product is running.

Affected configurations

NVD
Node
f-revocrmf-revocrmMatch7.3.7
OR
f-revocrmf-revocrmMatch7.3.8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.8%

Related for NVD:CVE-2023-41149