CVE

CVE-2016-10709

CVE-2016-10709

pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a ‘|’ character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.

Source: CVE-2016-10709

Exit mobile version