Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-31137

Roxy-WI is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers. Versions prior to 6.1.1.0 are subject to a remote code execution vulnerability. System commands can be run remotely via the subprocess_execute function without processing the inputs received from the user in the /app/options.py file. Attackers need not be authenticated to exploit this vulnerability. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE
#vulnerability#web#apache#rce#nginx#auth

Unauthenticated Remote Code Execution via subprocess_execute

Critical

Aidaho12 published GHSA-53r2-mq99-f532

Jul 6, 2022

Package

No package listed

Affected versions

< 6.1.1.0

Description

Impact

A vulnerability in Roxy-wi allows a remote, unauthenticated attacker to code execution by sending a specially crafted HTTP request to /app/options.py file via subprocess_execute function. This affects Roxy-wi versions before 6.1.0.

Patches

in 6.1.1.0 version

Severity

CVSS base metrics

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

Weaknesses

Related news

Roxy WI 6.1.0.0 Remote Command Execution

Roxy WI version 6.1.0.0 remote command execution exploit. This is a variant of the original disclosure of remote command execution in this version by Nuri Cilengir in April of 2023.

Roxy WI 6.1.1.0 Remote Code Execution

Roxy WI version 6.1.1.0 suffers from an unauthenticated remote code execution vulnerability.

Roxy WI 6.1.0.0 Remote Code Execution

Roxy WI version 6.1.0.0 suffers from an unauthenticated remote code execution vulnerability.

Roxy WI 6.1.0.0 Improper Authentication Control

Roxy WI version 6.1.0.0 suffers from an improper authentication control vulnerability.

Zerobot Botnet Emerges as a Growing Threat with New Exploits and Capabilities

The Zerobot DDoS botnet has received substantial updates that expand on its ability to target more internet-connected devices and scale its network. Microsoft Threat Intelligence Center (MSTIC) is tracking the ongoing threat under the moniker DEV-1061, its designation for unknown, emerging, or developing activity clusters. Zerobot, first documented by Fortinet FortiGuard Labs earlier this month,

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907