CVE-2018-16167

LogonTracer 1.2.0 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors.
References
Link Resource
https://jvn.jp/en/vu/JVNVU98026636/index.html Third Party Advisory
https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1 Release Notes Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*

Information

Published : 2019-01-09 11:29

Updated : 2019-01-15 02:00


NVD link : CVE-2018-16167

Mitre link : CVE-2018-16167

Products Affected
No products.
CWE