CVE-2018-16117

A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.1:-:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-16117

Mitre link : CVE-2018-16117

CVE.ORG link : CVE-2018-16117


JSON object : View

Products Affected

sophos

  • sfos
  • xg_firewall
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')