Description

pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.

INFO

Published Date :

Jan. 22, 2018, 4:29 a.m.

Last Modified :

Feb. 9, 2018, 8:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-10709 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-10709 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pfsense pfsense
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10709.

URL Resource
https://www.exploit-db.com/exploits/39709/ Exploit Third Party Advisory VDB Entry
https://www.pfsense.org/security/advisories/pfSense-SA-16_01.webgui.asc Vendor Advisory
https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_graph_injection_exec Exploit Third Party Advisory
https://www.security-assessment.com/files/documents/advisory/pfsenseAdvisory.pdf Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resolucion de la maquina

Updated: 10 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2023, 10:29 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 5 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002

Python Ruby C

Updated: 1 month, 1 week ago
56 stars 31 fork 31 watcher
Born at : April 26, 2017, 2:03 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10709 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10709 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.pfsense.org/security/advisories/pfSense-SA-16_01.webgui.asc No Types Assigned https://www.pfsense.org/security/advisories/pfSense-SA-16_01.webgui.asc Vendor Advisory
    Changed Reference Type https://www.security-assessment.com/files/documents/advisory/pfsenseAdvisory.pdf No Types Assigned https://www.security-assessment.com/files/documents/advisory/pfsenseAdvisory.pdf Exploit, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39709/ No Types Assigned https://www.exploit-db.com/exploits/39709/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_graph_injection_exec No Types Assigned https://www.rapid7.com/db/modules/exploit/unix/http/pfsense_graph_injection_exec Exploit, Third Party Advisory
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:pfsense:pfsense:*:*:*:*:community:*:*:* versions up to (including) 2.2.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10709 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

49.34 }} -2.43%

score

0.97435

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability