The EasyCorp ZenTao Pro application suffers from an OS command injection vulnerability in its '/pro/repo-create.html' component. After authenticating to the ZenTao dashboard, attackers may construct and send arbitrary OS commands via the POST parameter 'path', and those commands will run in an elevated SYSTEM context on the underlying Windows operating system.
References
Link Resource
https://github.com/rapid7/metasploit-framework/pull/13828 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: rapid7

Published: 2020-07-08T00:00:00

Updated: 2020-08-06T15:45:28

Reserved: 2020-01-21T00:00:00


Link: CVE-2020-7361

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-06T16:15:13.750

Modified: 2020-08-10T16:57:02.577


Link: CVE-2020-7361

JSON object: View

cve-icon Redhat Information

No data.

CWE