CVE-2015-5452 – Watchguard XCS - Remote Command Execution
https://notcve.org/view.php?id=CVE-2015-5452
SQL injection vulnerability in Watchguard XCS 9.2 and 10.0 before build 150522 allows remote attackers to execute arbitrary SQL commands via the sid cookie, as demonstrated by a request to borderpost/imp/compose.php3. Vulnerabilidad de inyección SQL en Watchguard XCS 9.2 y 10.0 anterior a build 150522 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de la cookie sid, tal y como fue demostrado por una solicitud a borderpost/imp/compose.php3. • https://www.exploit-db.com/exploits/38346 https://www.exploit-db.com/exploits/37440 http://packetstormsecurity.com/files/132498/Watchguard-XCS-10.0-SQL-Injection-Command-Execution.html http://packetstormsecurity.com/files/133721/Watchguard-XCS-Remote-Command-Execution.html http://www.rapid7.com/db/modules/exploit/freebsd/http/watchguard_cmd_exec http://www.security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf http://www.securityfocus.com/bid/75516 http://www.watchguard.com/support • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2015-5453 – Watchguard XCS - Remote Command Execution
https://notcve.org/view.php?id=CVE-2015-5453
Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl. Watchguard XCS 9.2 y 10.0 en versiones anteriores a build 150522 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través de metacarácteres de shell en el paramétro id en ADMIN/mailqueue.spl. • https://www.exploit-db.com/exploits/38346 http://packetstormsecurity.com/files/132498/Watchguard-XCS-10.0-SQL-Injection-Command-Execution.html http://packetstormsecurity.com/files/133721/Watchguard-XCS-Remote-Command-Execution.html http://www.rapid7.com/db/modules/exploit/freebsd/http/watchguard_cmd_exec http://www.security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf http://www.securityfocus.com/bid/75516 http://www.watchguard.com/support/release-notes/xcs/10/en-US/EN_Release_No • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •