THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4815

Ruijie RG-UAC detail.php os command injection

AssignerVulDB
Reserved2024-05-13
Published2024-05-13
Updated2024-06-04

Description

EN DE

A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240506. Affected by this issue is some unknown functionality of the file /view/bugSolve/viewData/detail.php. The manipulation of the argument filename leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263936. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Eine kritische Schwachstelle wurde in Ruijie RG-UAC bis 20240506 entdeckt. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /view/bugSolve/viewData/detail.php. Mit der Manipulation des Arguments filename mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-78 OS Command Injection

Product status

20240506
affected

Timeline

2024-05-13:Advisory disclosed
2024-05-13:VulDB entry created
2024-05-13:VulDB entry last update

Credits

H0e4a0r1t (VulDB User) reporter

References

https://vuldb.com/?id.263936 (VDB-263936 | Ruijie RG-UAC detail.php os command injection) vdb-entry technical-description

https://vuldb.com/?ctiid.263936 (VDB-263936 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.329966 (Submit #329966 | Ruijie Ruijie RG-UAC Unified Internet Behavior Management Audit System Ruijie RG-UAC Unified Internet Behavior Management Audit System Command Injection) third-party-advisory

https://github.com/h0e4a0r1t/I_L-HxK-pF-uZ1-/blob/main/Ruijie%20RG-UAC%20Unified%20Internet%20Behavior%20Management%20Audit%20System%20Backend%20RCE%20Vulnerability-view_bugSolve_viewData_detail.php.pdf exploit

cve.org CVE-2024-4815

nvd.nist.gov CVE-2024-4815

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4815
© Copyright 2024 THREATINT. Made in Cyprus with +