Page 5 of 32 results (0.004 seconds)

CVSS: 9.8EPSS: 96%CPEs: 16EXPL: 2

An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to the Salt API, with the SSH client enabled, can result in shell injection. Se detectó un problema en SaltStack Salt versiones hasta 3002. El envío de peticiones web diseñadas a la Salt API, con el cliente SSH habilitado, puede resultar en una inyección shell This vulnerability allows remote attackers to execute arbitrary code on affected installations of SaltStack Salt. Authentication is not required to exploit this vulnerability. The specific flaw exists within the rest_cherrypy module. • https://github.com/zomy22/CVE-2020-16846-Saltstack-Salt-API http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00029.html http://packetstormsecurity.com/files/160039/SaltStack-Salt-REST-API-Arbitrary-Command-Execution.html https://github.com/saltstack/salt/releases https://lists.debian.org/debian-lts-announce/2020/12/msg00007.html https://lists.debian.org/debian-lts-announce/2022/01/msg00000.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.5EPSS: 97%CPEs: 13EXPL: 8

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class allows access to some methods that improperly sanitize paths. These methods allow arbitrary directory access to authenticated users. Se descubrió un problema en SaltStack Salt versiones anteriores a la versión 2019.2.4 y versiones 3000 anteriores a 3000.2. La clase ClearFuncs del proceso Salt-master permite acceder a algunos métodos que sanean inapropiadamente las rutas. • https://www.exploit-db.com/exploits/48421 https://github.com/ssrsec/CVE-2020-11651-CVE-2020-11652-EXP https://github.com/Al1ex/CVE-2020-11652 https://github.com/limon768/CVE-2020-11652-POC https://github.com/fanjq99/CVE-2020-11652 https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652 http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00047.html http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00070.html http://packetstormsecurit • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 97%CPEs: 10EXPL: 11

An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The salt-master process ClearFuncs class does not properly validate method calls. This allows a remote user to access some methods without authentication. These methods can be used to retrieve user tokens from the salt master and/or run arbitrary commands on salt minions. Se ha descubierto un fallo de salto de archivo en todas las versiones de ansible-engine 2.9.x anteriores a la versión 2.9.7, cuando se ejecuta una instalación de una colección ansible-galaxy. • https://www.exploit-db.com/exploits/48421 https://github.com/jasperla/CVE-2020-11651-poc https://github.com/ssrsec/CVE-2020-11651-CVE-2020-11652-EXP https://github.com/0xc0d/CVE-2020-11651 https://github.com/kevthehermit/CVE-2020-11651 https://github.com/RakhithJK/CVE-2020-11651 https://github.com/appcheck-ng/salt-rce-scanner-CVE-2020-11651-CVE-2020-11652 https://github.com/hardsoftsecurity/CVE-2020-11651-PoC http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00 •

CVSS: 9.8EPSS: 0%CPEs: 6EXPL: 0

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host. En SaltStack Salt hasta 2019.2.0, la API NET de salt-api con el cliente ssh habilitado es vulnerable a la inyección de comandos. Esto permite que un atacante no autenticado con acceso de red al punto final de la API ejecute código arbitrario en el host salt-api. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00026.html https://docs.saltstack.com/en/latest/topics/releases/2019.2.3.html#security-fix https://github.com/saltstack/salt/commits/master https://usn.ubuntu.com/4459-1 https://www.debian.org/security/2020/dsa-4676 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allows remote attackers to determine which files exist on the server. Vulnerabilidad de salto de directorio en salt-api en SaltStack Salt en versiones anteriores a la 2017.7.8 y versiones 2018.3.x anteriores a la 2018.3.3 permite que atacantes remotos determinen qué archivos existen en el servidor. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00070.html https://docs.saltstack.com/en/2017.7/topics/releases/2017.7.8.html https://docs.saltstack.com/en/latest/topics/releases/2018.3.3.html https://groups.google.com/d/msg/salt-users/L9xqcJ0UXxs/qgDj42obBQAJ https://groups.google.com/d/msg/salt-users/dimVF7rpphY/jn3Xv3MbBQAJ https://lists.debian.org/debian-lts-announce/2020/07/msg00024.html https://usn.ubuntu.com/4459-1 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •