Lucene search

K
vulnrichmentCertccVULNRICHMENT:CVE-2013-3632
HistorySep 29, 2014 - 10:00 p.m.

CVE-2013-3632

2014-09-2922:00:00
certcc
github.com
4

AI Score

7.5

Confidence

Low

EPSS

0.862

Percentile

98.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

The Cron service in rpc.php in OpenMediaVault allows remote authenticated users to execute cron jobs as arbitrary users and execute arbitrary commands via the username parameter.

AI Score

7.5

Confidence

Low

EPSS

0.862

Percentile

98.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total