pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-02T10:00:00

Updated: 2024-08-06T11:27:35.293Z

Reserved: 2014-06-28T00:00:00

Link: CVE-2014-4688

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-07-02T10:35:25.860

Modified: 2019-05-30T14:57:54.887

Link: CVE-2014-4688

cve-icon Redhat

No data.