Dynacolor FCM-MB40 v1.2.0.0 devices allow remote attackers to execute arbitrary commands via a crafted parameter to a CGI script, as demonstrated by sed injection in cgi-bin/camctrl_save_profile.cgi (save parameter) and cgi-bin/ddns.cgi.
References
Link Resource
https://xor.cat/2019/06/19/fortinet-forticam-vulns/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-08T00:01:43

Updated: 2019-07-08T00:01:43

Reserved: 2019-07-07T00:00:00


Link: CVE-2019-13398

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-08T01:15:09.933

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-13398

JSON object: View

cve-icon Redhat Information

No data.

CWE