Vulnerability CVE-2019-18647


Published: 2019-11-14

Description:
The Untangle NG firewall 14.2.0 is vulnerable to an authenticated command injection when logged in as an admin user.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Untangle -> Ng firewall 

 References:
https://gist.github.com/alm4ric/ada44ce7de9a30244c2269106c70a145

Copyright 2024, cxsecurity.com

 

Back to Top