CVE-2018-17431

Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execute arbitrary code without authentication via a crafted URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:comodo:unified_threat_management_firewall:*:*:*:*:*:*:*:*

History

20 Jan 2023, 15:35

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/159246/Comodo-Unified-Threat-Management-Web-Console-2.7.0-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view - (MISC) https://drive.google.com/file/d/0BzFJhNQNHcoTbndsUmNjVWNGYWNJaWxYcWNyS2ZDajluTDFz/view - Permissions Required, Third Party Advisory

Information

Published : 2019-01-30 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17431

Mitre link : CVE-2018-17431

CVE.ORG link : CVE-2018-17431


JSON object : View

Products Affected

comodo

  • unified_threat_management_firewall
CWE
CWE-287

Improper Authentication