logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2018-20057

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2018-20057

Description:
An issue was discovered in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 and DIR-605L Rev.B 2.12B1 devices. goform/formSysCmd allows remote authenticated users to execute arbitrary OS commands via the sysCmd POST parameter.
Last updated date:
04/26/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
12/21/2022
Reference url to background

https://www.microsoft.com/en-us/security/blog/2022/12/21/microsoft-research-uncovers-new-zerobot-capabilities/

Type:
exploit
Confidence:
HIGH
Date of publishing:
12/31/2018
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy