OS Command Injection in Security Onion Solutions Squert

OS Command Injection in Security Onion Solutions Squert

CVE-2018-1000042 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Security Onion Solutions Squert version 1.3.0 through 1.6.7 contains a CWE-78: Improper Neutralization of Special Elements used in an OS Command (OS Command Injection) vulnerability in .inc/callback.php that can result in execution of OS Commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the data or obj parameters, used in autocat(). This vulnerability appears to have been fixed in 1.7.0.

Learn more about our Web App Pen Testing.