icon

We found results for “

WS-2023-0058

Good to know:

icon

Date: February 24, 2023

Unauthenticated OS Command Injection exists in stamparm/maltrail prior to 0.55. The subprocess.check_output function in mailtrail/core/http.py contains a command injection vulnerability in the params.get("username")parameter. An attacker can exploit this vulnerability by injecting arbitrary OS commands into the username parameter. The injected commands will be executed with the privileges of the running process. This vulnerability can be exploited remotely without authentication.

Language: Python

Severity Score

Severity Score

Weakness Type (CWE)

OS Command Injections

CWE-78

Top Fix

icon

Upgrade Version

Upgrade to version 0.55

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): CHANGED
Confidentiality (C): HIGH
Integrity (I): HIGH
Availability (A): HIGH

Do you need more information?

Contact Us