CVE-2022-24552

A flaw was found in the REST API in StarWind Stack. REST command, which manipulates a virtual disk, doesn’t check input parameters. Some of them go directly to bash as part of a script. An attacker with non-root user access can inject arbitrary data into the command that will be executed with root privileges. This affects StarWind SAN and NAS v0.2 build 1633.
References
Configurations

Configuration 1

cpe:2.3:a:starwindsoftware:nas:*:*:*:*:*:*:*:*
cpe:2.3:a:starwindsoftware:san:*:*:*:*:*:*:*:*

Information

Published : 2022-02-06 09:15

Updated : 2022-08-31 10:15


NVD link : CVE-2022-24552

Mitre link : CVE-2022-24552

Products Affected
No products.
CWE