Lucene search

K
zdiMehmet INCE (@mdisec) from PRODAFT.comZDI-24-619
HistoryJun 12, 2024 - 12:00 a.m.

Logsign Unified SecOps Platform Command Injection Remote Code Execution Vulnerability

2024-06-1200:00:00
Mehmet INCE (@mdisec) from PRODAFT.com
www.zerodayinitiative.com
2
remote code execution
logsign unified
http api
authentication bypass
system call
root context

7.8 High

AI Score

Confidence

High

0 Low

EPSS

Percentile

0.0%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the implementation of the HTTP API. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root.

7.8 High

AI Score

Confidence

High

0 Low

EPSS

Percentile

0.0%