Description

A Command injection vulnerability in RaspAP 2.8.0 thru 2.8.7 allows unauthenticated attackers to execute arbitrary commands via the cfg_id parameter in /ajax/openvpn/activate_ovpncfg.php and /ajax/openvpn/del_ovpncfg.php.

INFO

Published Date :

Aug. 1, 2023, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-39986 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-39986 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Raspap raspap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39986.

URL Resource
http://packetstormsecurity.com/files/174190/RaspAP-2.8.7-Unauthenticated-Command-Injection.html
https://github.com/RaspAP/raspap-webgui/blob/master/ajax/openvpn/activate_ovpncfg.php Vendor Advisory
https://medium.com/%40ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Makefile Batchfile Shell HTML CSS C

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 19, 2024, 1:25 p.m. This repo has been linked 1 different CVEs too.

CVE-2022-39986 PoC

Python

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 3:13 a.m. This repo has been linked 1 different CVEs too.

bash script for automated discovery and exploitation of machines with the CVE-2022-39986 vulnerability

PHP Shell

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 24, 2023, 4:48 p.m. This repo has been linked 1 different CVEs too.

PoC. Severity critical.

cve-2023-1671 cve-2023-27350 cve-2023-2868 cve-2023-3519 cve-2023-34960 exploit poc cve-2023-28121 cve-2023-28771 cve-2023-35885 cve-2023-38646 cve-2023-34124 citrix sonicwall cve-2023-4596 cve-2023-26469 cve-2023-23333 ivanti cve-2023-40044 cve-2023-22515

Shell Python Ruby PHP

Updated: 3 weeks, 3 days ago
67 stars 17 fork 17 watcher
Born at : Aug. 5, 2023, 11:02 a.m. This repo has been linked 38 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39986 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39986 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2 [No types assigned]
    Removed Reference MITRE https://medium.com/@ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2
  • CVE Modified by [email protected]

    Aug. 15, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/174190/RaspAP-2.8.7-Unauthenticated-Command-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/RaspAP/raspap-webgui/blob/master/ajax/openvpn/activate_ovpncfg.php No Types Assigned https://github.com/RaspAP/raspap-webgui/blob/master/ajax/openvpn/activate_ovpncfg.php Vendor Advisory
    Changed Reference Type https://medium.com/@ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2 No Types Assigned https://medium.com/@ismael0x00/multiple-vulnerabilities-in-raspap-3c35e78809f2 Exploit, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:raspap:raspap:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (including) 2.8.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39986 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.68 }} 0.69%

score

0.98784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability