RSS   Podatności dla 'Yachtcontrol'   RSS

2019-12-10
 
CVE-2019-17270

CWE-78
 

 
Yachtcontrol through 2019-10-06: It's possible to perform direct Operating System commands as an unauthenticated user via the "/pages/systemcall.php?command={COMMAND}" page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco's.

 


Copyright 2024, cxsecurity.com

 

Back to Top