Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-4019 First vendor Publication 2018-12-03
Vendor Cve Last vendor Modification 2022-06-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated POST requests to the administration web interface. Command injection is possible in the `powerd_normal_mode` parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4019

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2018-0690 attack attempt
RuleID : 48178 - Revision : 2 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2018-0690

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-06-07 21:27:26
  • Multiple Updates
2022-04-20 00:23:30
  • Multiple Updates
2021-05-04 13:14:51
  • Multiple Updates
2021-04-22 02:29:41
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 01:13:43
  • Multiple Updates
2019-10-03 09:21:16
  • Multiple Updates
2018-12-31 17:19:07
  • Multiple Updates
2018-12-04 00:19:10
  • First insertion