CVE-2019-16733

processCommandSetUid() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.
References
Configurations

Configuration 1


Information

Published : 2019-12-13 09:15

Updated : 2019-12-18 06:56


NVD link : CVE-2019-16733

Mitre link : CVE-2019-16733

Products Affected
CWE