CVE-2019-17270

CVE-2019-17270

Yachtcontrol through 2019-10-06: It’s possible to perform direct Operating System commands as an unauthenticated user via the "/pages/systemcall.php?command={COMMAND}" page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco’s.

Source: CVE-2019-17270

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다