Aqua Vulnerability Database
Get Demo
Vulnerabilities
Misconfiguration
Runtime Security
Compliance
CVE Vulnerabilities
CVE-2013-3629
Published:
Feb 07, 2020
| Modified:
Feb 10, 2020
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
Additional information
NVD
https://nvd.nist.gov/vuln/detail/CVE-2013-3629
CWE
https://cwe.mitre.org/data/definitions/NVD-Other.html
ISPConfig 3.0.5.2 has Arbitrary PHP Code Execution
Affected Software
Name
Vendor
Start Version
End Version
Ispconfig
Ispconfig
3.0.5.2 (including)
3.0.5.2 (including)
References
http://www.exploit-db.com/exploits/29322
http://www.securityfocus.com/bid/63455
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-foss-disclosures-part-one
https://community.rapid7.com/community/metasploit/blog/2013/10/30/seven-tricks-and-treats
Aqua Container Security