Artica Pandora FMS command execution | CVE-2023-44092

NAME
__________
Artica Pandora FMS command execution

Platforms Affected:
Artica Pandora FMS 774
Artica Pandora FMS 700

Risk Level:
7.6

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Artica Pandora FMS could allow a remote authenticated attacker to execute arbitrary commands on the system, caused by an OS command injection vulnerability. An attacker could exploit this vulnerability to create a reverse shell and execute commands in the OS.

CVSS 3.0 Information
__________

Privileges Required:
High

User Interaction:
Required

Scope:
Changed

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.