CVE-2017-11610

Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
23/08/2017
Last modified:
07/11/2023

Description

The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:supervisord:supervisor:*:*:*:*:*:*:*:* 3.0 (including)
cpe:2.3:a:supervisord:supervisor:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:supervisord:supervisor:3.3.2:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:26:*:*:*:*:*:*:*