Lucene search

K
prionPRIOn knowledge basePRION:CVE-2007-2447
HistoryMay 14, 2007 - 9:19 p.m.

Code injection

2007-05-1421:19:00
PRIOn knowledge base
www.prio-n.com
11

7.1 High

AI Score

Confidence

Low

0.751 High

EPSS

Percentile

98.2%

The MS-RPC functionality in smbd in Samba 3.0.0 through 3.0.25rc3 allows remote attackers to execute arbitrary commands via shell metacharacters involving the (1) SamrChangePassword function, when the “username map script” smb.conf option is enabled, and allows remote authenticated users to execute commands via shell metacharacters involving other MS-RPC functions in the (2) remote printer and (3) file share management.

References