An os command injection vulnerability exists in the liburvpn.so create_private_key functionality of Milesight VPN v2.0.2. A specially-crafted network request can lead to command execution. An attacker can send a malicious packet to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1703 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2023-07-06T14:53:31.757Z

Updated: 2023-07-06T17:00:07.646Z

Reserved: 2023-01-23T20:46:33.712Z


Link: CVE-2023-22371

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-06T15:15:11.050

Modified: 2023-07-13T16:41:21.067


Link: CVE-2023-22371

JSON object: View

cve-icon Redhat Information

No data.