Vulnerability CVE-2018-16167


Published: 2019-01-09   Modified: 2019-01-10

Description:
LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
LogonTracer 1.2.0 Remote Code Execution (Unauthenticated)
g0ldm45k
03.06.2021

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Jpcert -> Logontracer 

 References:
https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1
https://jvn.jp/en/vu/JVNVU98026636/index.html

Copyright 2024, cxsecurity.com

 

Back to Top