Lucene search

K

Rconfig Security Vulnerabilities

cve
cve

CVE-2023-39108

rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path_b parameter in the doDiff Function of /classes/compareClass.php. This vulnerability allows authenticated attackers to make arbitrary requests via injection of crafted...

8.8CVSS

8.8AI Score

0.052EPSS

2023-08-01 02:15 PM
17
cve
cve

CVE-2023-39110

rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path parameter at /ajaxGetFileByPath.php. This vulnerability allows authenticated attackers to make arbitrary requests via injection of crafted...

8.8CVSS

8.8AI Score

0.052EPSS

2023-08-01 02:15 PM
11
cve
cve

CVE-2023-39109

rconfig v3.9.4 was discovered to contain a Server-Side Request Forgery (SSRF) via the path_a parameter in the doDiff Function of /classes/compareClass.php. This vulnerability allows authenticated attackers to make arbitrary requests via injection of crafted...

8.8CVSS

8.8AI Score

0.052EPSS

2023-08-01 02:15 PM
14
cve
cve

CVE-2022-45030

A SQL injection vulnerability in rConfig 3.9.7 exists via lib/ajaxHandlers/ajaxCompareGetCmdDates.php?command= (this may interact with...

8.8CVSS

9AI Score

0.001EPSS

2023-04-15 02:15 AM
23
cve
cve

CVE-2023-24366

An arbitrary file download vulnerability in rConfig v6.8.0 allows attackers to download sensitive files via a crafted HTTP...

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-27 09:15 PM
18
cve
cve

CVE-2022-44384

An arbitrary file upload vulnerability in rconfig v3.9.6 allows attackers to execute arbitrary code via a crafted PHP...

8.8CVSS

8.8AI Score

0.004EPSS

2022-11-17 05:15 PM
14
6
cve
cve

CVE-2021-29005

Insecure permission of chmod command on rConfig server 3.9.6 exists. After installing rConfig apache user may execute chmod as root without password which may let an attacker with low privilege to gain root access on...

8.8CVSS

9AI Score

0.084EPSS

2021-10-11 01:15 PM
26
cve
cve

CVE-2021-29006

rConfig 3.9.6 is affected by a Local File Disclosure vulnerability. An authenticated user may successfully download any file on the...

6.5CVSS

6.4AI Score

0.088EPSS

2021-10-11 01:15 PM
26
cve
cve

CVE-2021-29004

rConfig 3.9.6 is affected by SQL Injection. A user must be authenticated to exploit the vulnerability. If --secure-file-priv in MySQL server is not set and the Mysql server is the same as rConfig, an attacker may successfully upload a webshell to the server and access it...

8.8CVSS

8.7AI Score

0.003EPSS

2021-10-11 12:15 PM
19
cve
cve

CVE-2020-25359

An arbitrary file deletion vulnerability in rConfig 3.9.5 has been fixed for 3.9.6. This vulnerability gave attackers the ability to send a crafted request to /lib/ajaxHandlers/ajaxDeleteAllLoggingFiles.php by specifying a path in the path parameter and an extension in the ext parameter and delete....

9.1CVSS

9AI Score

0.03EPSS

2021-08-20 07:15 PM
35
3
cve
cve

CVE-2020-25353

A server-side request forgery (SSRF) vulnerability in rConfig 3.9.5 has been fixed for 3.9.6. This vulnerability allowed remote authenticated attackers to open a connection to the machine via the deviceIpAddr and connPort...

6.5CVSS

6.2AI Score

0.006EPSS

2021-08-20 07:15 PM
19
cve
cve

CVE-2020-25352

A stored cross-site scripting (XSS) vulnerability in the /devices.php function inrConfig 3.9.5 has been fixed for version 3.9.6. This vulnerability allowed remote attackers to perform arbitrary Javascript execution through entering a crafted payload into the 'Model' field then...

5.4CVSS

5.4AI Score

0.008EPSS

2021-08-20 07:15 PM
26
cve
cve

CVE-2020-27466

An arbitrary file write vulnerability in lib/AjaxHandlers/ajaxEditTemplate.php of rConfig 3.9.6 allows attackers to execute arbitrary code via a crafted...

7.8CVSS

7.8AI Score

0.021EPSS

2021-08-20 07:15 PM
26
cve
cve

CVE-2020-25351

An information disclosure vulnerability in rConfig 3.9.5 has been fixed for version 3.9.6. This vulnerability allowed remote authenticated attackers to read files on the system via a crafted request sent to to the /lib/crud/configcompare.crud.php...

6.5CVSS

5.9AI Score

0.006EPSS

2021-08-20 07:15 PM
21
cve
cve

CVE-2020-27464

An insecure update feature in the /updater.php component of rConfig 3.9.6 and below allows attackers to execute arbitrary code via a crafted ZIP...

7.8CVSS

7.8AI Score

0.03EPSS

2021-08-20 07:15 PM
22
cve
cve

CVE-2020-23149

The dbName parameter in ajaxDbInstall.php of rConfig 3.9.5 is unsanitized, allowing attackers to perform a SQL injection and access sensitive database...

7.5CVSS

7.8AI Score

0.004EPSS

2021-08-09 11:15 PM
32
5
cve
cve

CVE-2020-23148

The userLogin parameter in ldap/login.php of rConfig 3.9.5 is unsanitized, allowing attackers to perform a LDAP injection and obtain sensitive information via a crafted POST...

7.5CVSS

7AI Score

0.007EPSS

2021-08-09 11:15 PM
34
5
cve
cve

CVE-2020-23151

rConfig 3.9.5 allows command injection by sending a crafted GET request to lib/ajaxHandlers/ajaxArchiveFiles.php since the path parameter is passed directly to the exec function without being...

9.8CVSS

7.9AI Score

0.055EPSS

2021-08-09 11:15 PM
36
5
cve
cve

CVE-2020-23150

A SQL injection vulnerability in config.inc.php of rConfig 3.9.5 allows attackers to access sensitive database information via a crafted GET request to...

7.5CVSS

7.6AI Score

0.004EPSS

2021-08-09 11:15 PM
28
4
cve
cve

CVE-2020-13638

lib/crud/userprocess.php in rConfig 3.9.x before 3.9.7 has an authentication bypass, leading to administrator account creation. This issue has been fixed in...

9.8CVSS

7.5AI Score

0.352EPSS

2020-11-13 08:15 PM
39
cve
cve

CVE-2020-13778

rConfig 3.9.4 and earlier allows authenticated code execution (of system commands) by sending a forged GET request to lib/ajaxHandlers/ajaxAddTemplate.php or...

8.8CVSS

8.8AI Score

0.099EPSS

2020-10-19 01:15 PM
22
3
cve
cve

CVE-2020-15712

rConfig 3.9.5 could allow a remote authenticated attacker to traverse directories on the system. An attacker could send a crafted request to the ajaxGetFileByPath.php script containing hexadecimal encoded "dot dot" sequences (%2f..%2f) in the path parameter to view arbitrary files on the...

4.3CVSS

7.1AI Score

0.004EPSS

2020-07-28 02:15 PM
26
cve
cve

CVE-2020-15713

rConfig 3.9.5 is vulnerable to SQL injection. A remote authenticated attacker could send crafted SQL statements to the devices.php script using the sortBy parameter, which could allow the attacker to view, add, modify, or delete information in the back-end...

8.8CVSS

8AI Score

0.001EPSS

2020-07-28 02:15 PM
15
cve
cve

CVE-2020-15715

rConfig 3.9.5 could allow a remote authenticated attacker to execute arbitrary code on the system, because of an error in the search.crud.php script. An attacker could exploit this vulnerability using the nodeId...

9.9CVSS

8.1AI Score

0.033EPSS

2020-07-28 02:15 PM
23
cve
cve

CVE-2020-15714

rConfig 3.9.5 is vulnerable to SQL injection. A remote authenticated attacker could send crafted SQL statements to the devices.crud.php script using the custom_Location parameter, which could allow the attacker to view, add, modify, or delete information in the back-end...

8.8CVSS

8AI Score

0.001EPSS

2020-07-28 02:15 PM
17
cve
cve

CVE-2020-10547

rConfig 3.9.4 and previous versions has unauthenticated compliancepolicyelements.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network...

9.8CVSS

9.8AI Score

0.384EPSS

2020-06-04 04:15 AM
74
2
cve
cve

CVE-2020-10546

rConfig 3.9.4 and previous versions has unauthenticated compliancepolicies.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network...

9.8CVSS

9.8AI Score

0.384EPSS

2020-06-04 04:15 AM
64
cve
cve

CVE-2020-10549

rConfig 3.9.4 and previous versions has unauthenticated snippets.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network...

9.8CVSS

9.8AI Score

0.384EPSS

2020-06-04 04:15 AM
72
2
cve
cve

CVE-2020-10548

rConfig 3.9.4 and previous versions has unauthenticated devices.inc.php SQL injection. Because, by default, nodes' passwords are stored in cleartext, this vulnerability leads to lateral movement, granting an attacker access to monitored network...

9.8CVSS

9.8AI Score

0.384EPSS

2020-06-04 04:15 AM
64
2
cve
cve

CVE-2020-12256

rConfig 3.9.4 is vulnerable to reflected XSS. The devicemgmnt.php file improperly validates user input. An attacker can exploit this by crafting arbitrary JavaScript in the deviceId GET parameter to...

5.4CVSS

6.4AI Score

0.175EPSS

2020-05-18 03:15 PM
52
cve
cve

CVE-2020-12255

rConfig 3.9.4 is vulnerable to remote code execution due to improper validation in the file upload functionality. vendor.crud.php accepts a file upload by checking content-type without considering the file extension and header. Thus, an attacker can exploit this by uploading a .php file to...

8.8CVSS

9.3AI Score

0.894EPSS

2020-05-18 03:15 PM
43
2
cve
cve

CVE-2020-12257

rConfig 3.9.4 is vulnerable to cross-site request forgery (CSRF) because it lacks implementation of CSRF protection such as a CSRF token. An attacker can leverage this vulnerability by creating a form (add a user, delete a user, or edit a...

8.8CVSS

8.6AI Score

0.003EPSS

2020-05-18 02:15 PM
36
cve
cve

CVE-2020-12258

rConfig 3.9.4 is vulnerable to session fixation because session expiry and randomization are mishandled. The application can reuse a session via PHPSESSID. Also, an attacker can exploit this vulnerability in conjunction with CVE-2020-12256 or...

9.1CVSS

5.6AI Score

0.005EPSS

2020-05-18 02:15 PM
41
cve
cve

CVE-2020-12259

rConfig 3.9.4 is vulnerable to reflected XSS. The configDevice.php file improperly validates user input. An attacker can exploit this vulnerability by crafting arbitrary JavaScript in the rid GET parameter of...

5.4CVSS

6.4AI Score

0.163EPSS

2020-05-18 01:15 PM
35
cve
cve

CVE-2020-10879

rConfig before 3.9.5 allows command injection by sending a crafted GET request to lib/crud/search.crud.php since the nodeId parameter is passed directly to the exec function without being...

9.8CVSS

9.6AI Score

0.96EPSS

2020-03-23 10:15 PM
46
cve
cve

CVE-2020-9425

An issue was discovered in includes/head.inc.php in rConfig before 3.9.4. An unauthenticated attacker can retrieve saved cleartext credentials via a GET request to settings.php. Because the application was not exiting after a redirect is applied, the rest of the page still executed, resulting in...

7.5CVSS

6.7AI Score

0.013EPSS

2020-03-20 06:15 PM
71
cve
cve

CVE-2020-10221

lib/ajaxHandlers/ajaxAddTemplate.php in rConfig through 3.94 allows remote attackers to execute arbitrary OS commands via shell metacharacters in the fileName POST...

8.8CVSS

9AI Score

0.967EPSS

2020-03-08 10:15 PM
890
In Wild
cve
cve

CVE-2020-10220

An issue was discovered in rConfig through 3.9.4. The web interface is prone to a SQL injection via the commands.inc.php searchColumn...

9.8CVSS

8.8AI Score

0.031EPSS

2020-03-07 11:15 PM
230
2
cve
cve

CVE-2019-19509

An issue was discovered in rConfig 3.9.3. A remote authenticated user can directly execute system commands by sending a GET request to ajaxArchiveFiles.php because the path parameter is passed to the exec function without filtering, which can lead to command...

8.8CVSS

8.1AI Score

0.966EPSS

2020-01-06 08:15 PM
243
In Wild
cve
cve

CVE-2019-19585

An issue was discovered in rConfig 3.9.3. The install script updates the /etc/sudoers file for rconfig specific tasks. After an "rConfig specific Apache configuration" update, apache has high privileges for some binaries. This can be exploited by an attacker to bypass local security...

7.8CVSS

8.4AI Score

0.002EPSS

2020-01-06 08:15 PM
136
cve
cve

CVE-2019-19372

A downloadFile.php download_file path traversal vulnerability in rConfig through 3.9.3 allows attackers to list files in arbitrary folders and potentially download files. NOTE: the discoverer later reported that there was not a "fully working...

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-28 03:15 PM
20
cve
cve

CVE-2019-19207

rConfig 3.9.2 allows devices.php?searchColumn= SQL...

8.8CVSS

8AI Score

0.001EPSS

2019-11-21 10:15 PM
55
cve
cve

CVE-2019-16662

An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to ajaxServerSettingsChk.php because the rootUname parameter is passed to the exec function without filtering, which can lead to command...

9.8CVSS

9.5AI Score

0.974EPSS

2019-10-28 12:15 PM
98
cve
cve

CVE-2019-16663

An issue was discovered in rConfig 3.9.2. An attacker can directly execute system commands by sending a GET request to search.crud.php because the catCommand parameter is passed to the exec function without filtering, which can lead to command...

8.8CVSS

9.6AI Score

0.968EPSS

2019-10-28 12:15 PM
88
6