Arbitrary Command Execution Vulnerability in pfSense before 2.1.4

Arbitrary Command Execution Vulnerability in pfSense before 2.1.4

CVE-2014-4688 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.

Learn more about our User Device Pen Test.