CVE-2019-12585

Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an Arbitrary Command Execution issue in apcupsd_status.php.
Configurations

Configuration 1

cpe:2.3:a:apcupsd:apcupsd:0.3.91_5:*:*:*:*:*:*:*
cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*
cpe:2.3:a:netgate:pfsense:2.4.4:p1:*:*:*:*:*:*
cpe:2.3:a:netgate:pfsense:2.4.4:p3:*:*:*:*:*:*
cpe:2.3:a:netgate:pfsense:2.4.4:p2:*:*:*:*:*:*
cpe:2.3:a:netgate:pfsense:2.4.4:-:*:*:*:*:*:*

Information

Published : 2019-06-03 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12585

Mitre link : CVE-2019-12585

Products Affected
No products.
CWE