CVE-2018-20122

The web interface on FASTGate Fastweb devices with firmware through 0.00.47_FW_200_Askey 2017-05-17 (software through 1.0.1b) exposed a CGI binary that is vulnerable to a command injection vulnerability that can be exploited to achieve remote code execution with root privileges. No authentication is required in order to trigger the vulnerability.
Configurations

Configuration 1


Information

Published : 2019-02-21 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-20122

Mitre link : CVE-2018-20122

Products Affected
CWE