CVE-2020-35131

Cockpit before 0.6.1 allows an attacker to inject custom PHP code and achieve Remote Command Execution via registerCriteriaFunction in lib/MongoLite/Database.php, as demonstrated by values in JSON data to the /auth/check or /auth/requestreset URI.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*

Information

Published : 2021-01-08 09:15

Updated : 2021-01-12 11:46


NVD link : CVE-2020-35131

Mitre link : CVE-2020-35131


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

agentejo

  • cockpit