Yachtcontrol through 2019-10-06: It's possible to perform direct Operating System commands as an unauthenticated user via the "/pages/systemcall.php?command={COMMAND}" page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco's.
References
Link Resource
http://packetstormsecurity.com/files/155582/Yachtcontrol-2019-10-06-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47760 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-10T20:48:37

Updated: 2019-12-11T17:43:23

Reserved: 2019-10-06T00:00:00


Link: CVE-2019-17270

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-10T21:15:15.597

Modified: 2019-12-19T17:59:12.540


Link: CVE-2019-17270

JSON object: View

cve-icon Redhat Information

No data.

CWE