Vulnerability CVE-2018-16168


Published: 2019-01-09   Modified: 2019-01-10

Description:
LogonTracer 1.2.0 and earlier allows remote attackers to conduct Python code injection attacks via unspecified vectors.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jpcert -> Logontracer 

 References:
https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1
https://jvn.jp/en/vu/JVNVU98026636/index.html

Copyright 2024, cxsecurity.com

 

Back to Top