Vulnerability CVE-2019-11011


Published: 2019-06-21

Description:
Akamai CloudTest before 58.30 allows remote code execution.

Type:

CWE-502

(Deserialization of Untrusted Data)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
https://blogs.akamai.com/sitr/2019/06/cloudtest-vulnerability-cve-2019-11011.html

Copyright 2024, cxsecurity.com

 

Back to Top