OpenBI code execution | CVE-2024-1032

NAME
__________
OpenBI code execution

Platforms Affected:
OpenBI OpenBI 1.0.8
OpenBI OpenBI 1.0.7

Risk Level:
7.3

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

OpenBI could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in the testConnection function in the /application/index/controller/Databasesource.php script in the Test Connection Handler component. An attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.