CVE-2018-3963

An exploitable command injection vulnerability exists in the DHCP daemon configuration of the CUJO Smart Firewall. When adding a new static DHCP address, its corresponding hostname is inserted into the dhcpd.conf file without prior sanitization, allowing for arbitrary execution of system commands. To trigger this vulnerability, an attacker can send a DHCP request message and set up the corresponding static DHCP entry.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:getcujo:smart_firewall:7003:*:*:*:*:*:*:*

History

02 Feb 2023, 13:58

Type Values Removed Values Added
CVSS v2 : 8.3
v3 : 9.0
v2 : 7.7
v3 : 8.0
CWE CWE-74 CWE-77

Information

Published : 2019-03-21 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-3963

Mitre link : CVE-2018-3963

CVE.ORG link : CVE-2018-3963


JSON object : View

Products Affected

getcujo

  • smart_firewall
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')