CVE-2019-12775

An issue was discovered on the ENTTEC Datagate MK2, Storm 24, Pixelator, and E-Streamer MK2 with firmware 70044_update_05032019-482. They allow high-privileged root access by www-data via sudo without requiring appropriate access control. (Furthermore, the user account that controls the web application service is granted full access to run any system commands with elevated privilege, without the need for password authentication. Should vulnerabilities be identified and exploited within the web application, it may be possible for a threat actor to create or run high-privileged binaries or executables that are available within the operating system of the device.)
References
Link Resource
https://www.mogozobo.com/?p=3476 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-06-07 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12775

Mitre link : CVE-2019-12775

Products Affected
CWE