CVE-2019-17270

Yachtcontrol through 2019-10-06: It's possible to perform direct Operating System commands as an unauthenticated user via the "/pages/systemcall.php?command={COMMAND}" page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco's.
Configurations

Configuration 1

cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:*

Information

Published : 2019-12-10 09:15

Updated : 2019-12-19 05:59


NVD link : CVE-2019-17270

Mitre link : CVE-2019-17270

Products Affected
No products.
CWE