eScan Agent Application (MWAGENT.EXE) 4.0.2.98 in MicroWorld Technologies eScan 14.0 allows remote or local attackers to execute arbitrary commands by sending a carefully crafted payload to TCP port 2222.
References
Link Resource
http://blog.escanav.com/2018/11/cve-2018-18388/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T22:00:00

Updated: 2018-12-20T21:57:01

Reserved: 2018-10-16T00:00:00


Link: CVE-2018-18388

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-20T23:29:00.627

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-18388

JSON object: View

cve-icon Redhat Information

No data.