jc21 NGINX Proxy Manager before 2.11.3 allows backend/internal/certificate.js OS command injection by an authenticated user (with certificate management privileges) via untrusted input to the DNS provider configuration. NOTE: this is not part of any NGINX software shipped by F5.
History

Wed, 21 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-78
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-04T00:00:00

Updated: 2024-08-21T14:16:18.439Z

Reserved: 2024-07-04T00:00:00

Link: CVE-2024-39935

cve-icon Vulnrichment

Updated: 2024-08-02T04:33:11.636Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-04T21:15:10.077

Modified: 2024-08-21T15:35:11.193

Link: CVE-2024-39935

cve-icon Redhat

No data.