Vulnerability CVE-2019-12168


Published: 2019-05-17   Modified: 2019-05-18

Description:
Four-Faith Wireless Mobile Router F3x24 v1.0 devices allow remote code execution via the Command Shell (aka Administration > Commands) screen.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Four-faith -> F3x24 firmware 

 References:
https://medium.com/@bertinjoseb/four-faith-industrial-routers-command-injection-rce-reverse-shell-121c4dedb0d8

Copyright 2024, cxsecurity.com

 

Back to Top