// For flags

CVE-2024-3955

Arbitrary code execution in CraftBeerPi 4

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

URL GET parameter "logtime" utilized within the "downloadlog" function from "cbpi/http_endpoints/http_system.py" is subsequently passed to the "os.system" function in "cbpi/controller/system_controller.py" without prior validation allowing to execute arbitrary code.This issue affects CraftBeerPi 4: from 4.0.0.58 (commit 563fae9) before 4.4.1.a1 (commit 57572c7).

El parámetro GET de URL "logtime" utilizado dentro de la función "downloadlog" de "cbpi/http_endpoints/http_system.py" se pasa posteriormente a la función "os.system" en "cbpi/controller/system_controller.py" sin validación previa que permita ejecutar código arbitrario. Este problema afecta a CraftBeerPi 4: desde 4.0.0.58 (commit 563fae9) antes de 4.4.1.a1 (commit 57572c7).

*Credits: Pondzik
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-04-18 CVE Reserved
  • 2024-05-02 CVE Published
  • 2024-05-03 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-94: Improper Control of Generation of Code ('Code Injection')
CAPEC
  • CAPEC-242: Code Injection
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
---- -