CVE-2019-12803

In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, the specific upload web module doesn't verify the file extension and type, and an attacker can upload a webshell. After the webshell upload, an attacker can use the webshell to perform remote code exection such as running a system command.
Configurations

Configuration 1

cpe:2.3:a:hunesion:i-onenet:*:*:*:*:*:*:*:*
cpe:2.3:a:hunesion:i-onenet:*:*:*:*:*:*:*:*

Information

Published : 2019-07-10 08:15

Updated : 2019-10-09 11:46


NVD link : CVE-2019-12803

Mitre link : CVE-2019-12803

Products Affected
No products.
CWE