Roxy-WI is a web interface for managing Haproxy, Nginx, Apache and Keepalived servers. Versions prior to 6.1.1.0 are subject to a remote code execution vulnerability. System commands can be run remotely via the subprocess_execute function without processing the inputs received from the user in the /app/options.py file. Attackers need not be authenticated to exploit this vulnerability. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-07-08T00:00:00

Updated: 2023-05-24T00:00:00

Reserved: 2022-05-18T00:00:00


Link: CVE-2022-31137

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-07-08T20:15:07.980

Modified: 2023-05-24T18:15:09.563


Link: CVE-2022-31137

JSON object: View

cve-icon Redhat Information

No data.

CWE