CVE-2018-17431

Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execute arbitrary code without authentication via a crafted URL.
Configurations

Configuration 1

cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:*

Information

Published : 2019-01-30 03:29

Updated : 2023-01-20 03:35


NVD link : CVE-2018-17431

Mitre link : CVE-2018-17431

Products Affected
No products.
CWE