RSS   Vulnerabilities for 'Siteomat'   RSS

2019-06-03
 
CVE-2017-14854

CWE-119
 

 
A stack buffer overflow exists in one of the Orpak SiteOmat CGI components, allowing for remote code execution. The vulnerability affects all versions prior to 2017-09-25.

 
 
CVE-2017-14853

CWE-94
 

 
The Orpak SiteOmat OrCU component is vulnerable to code injection, for all versions prior to 2017-09-25, due to a search query that uses a direct shell command. By tampering with the request, an attacker is able to run shell commands and receive valid output from the device.

 


Copyright 2024, cxsecurity.com

 

Back to Top