FreeScout is a self-hosted help desk and shared mailbox. Versions prior to 1.8.128 are vulnerable to OS Command Injection in the /public/tools.php source file. The value of the php_path parameter is being executed as an OS command by the shell_exec function, without validating it. This allows an adversary to execute malicious OS commands on the server. A practical demonstration of the successful command injection attack extracted the /etc/passwd file of the server. This represented the complete compromise of the server hosting the FreeScout application. This attack requires an attacker to know the `App_Key` of the application. This limitation makes the Attack Complexity to be High. If an attacker gets hold of the `App_Key`, the attacker can compromise the Complete server on which the application is deployed. Version 1.8.128 contains a patch for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-03-22T17:03:56.508Z

Updated: 2024-08-21T22:49:49.242Z

Reserved: 2024-03-18T17:07:00.093Z

Link: CVE-2024-29185

cve-icon Vulnrichment

Updated: 2024-08-02T01:10:54.040Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-22T17:15:08.440

Modified: 2024-03-22T19:02:10.300

Link: CVE-2024-29185

cve-icon Redhat

No data.