CVE-2019-10656

Grandstream GWN7000 before 1.0.6.32 devices allow remote authenticated users to execute arbitrary code via shell metacharacters in the filename in a /ubus/uci.apply update_nds_webroot_from_tmp API call.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:grandstream:gwn7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gwn7000:-:*:*:*:*:*:*:*

History

01 Mar 2023, 14:46

Type Values Removed Values Added
References (MISC) https://github.com/scarvell/grandstream_exploits - (MISC) https://github.com/scarvell/grandstream_exploits - Third Party Advisory

Information

Published : 2019-03-30 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10656

Mitre link : CVE-2019-10656

CVE.ORG link : CVE-2019-10656


JSON object : View

Products Affected

grandstream

  • gwn7000_firmware
  • gwn7000
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')