CVE-2019-13398

Dynacolor FCM-MB40 v1.2.0.0 devices allow remote attackers to execute arbitrary commands via a crafted parameter to a CGI script, as demonstrated by sed injection in cgi-bin/camctrl_save_profile.cgi (save parameter) and cgi-bin/ddns.cgi.
References
Link Resource
https://xor.cat/2019/06/19/fortinet-forticam-vulns/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-07-08 01:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-13398

Mitre link : CVE-2019-13398

Products Affected
CWE