Advisory Published
Updated

CVE-2021-41326

First published: Fri Sep 17 2021(Updated: )

In MISP before 2.4.148, app/Lib/Export/OpendataExport.php mishandles parameter data that is used in a shell_exec call.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Misp Misp<2.4.148

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2021-41326?

    The severity of CVE-2021-41326 is critical with a CVSS score of 9.8.

  • How does CVE-2021-41326 affect MISP?

    CVE-2021-41326 affects MISP versions before 2.4.148.

  • What is the vulnerability in MISP?

    The vulnerability in MISP is a command injection vulnerability in the app/Lib/Export/OpendataExport.php file.

  • How can I fix CVE-2021-41326 in MISP?

    To fix CVE-2021-41326 in MISP, you should update to version 2.4.148 or later.

  • Where can I find more information about CVE-2021-41326?

    You can find more information about CVE-2021-41326 in the references provided: [GitHub Commit](https://github.com/MISP/MISP/commit/e36f73947e741bc97320f0c42199acd1a94c7051), [GitHub Comparison](https://github.com/MISP/MISP/compare/v2.4.147...v2.4.148), [Advisory](https://zigrin.com/advisories/misp-command-injection-vulnerability-in-opendata-export/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203