CVE-2019-17270 - CERT CVE
ID CVE-2019-17270
Sažetak Yachtcontrol through 2019-10-06: It's possible to perform direct Operating System commands as an unauthenticated user via the "/pages/systemcall.php?command={COMMAND}" page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco's.
Reference
CVSS
Base: 10.0
Impact: 10.0
Exploitability:10.0
Pristup
VektorSloženostAutentikacija
NETWORK LOW NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:L/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 19-12-2019 - 17:59
Objavljeno 10-12-2019 - 21:15