A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-20T16:06:13

Updated: 2019-06-20T16:06:13

Reserved: 2018-08-29T00:00:00


Link: CVE-2018-16117

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-20T17:15:10.003

Modified: 2020-07-13T18:10:18.627


Link: CVE-2018-16117

JSON object: View

cve-icon Redhat Information

No data.

CWE