CVE-2019-17270

Yachtcontrol through 2019-10-06: It's possible to perform direct Operating System commands as an unauthenticated user via the "/pages/systemcall.php?command={COMMAND}" page and parameter, where {COMMAND} will be executed and returning the results to the client. Affects Yachtcontrol webservers disclosed via Dutch GPRS/4G mobile IP-ranges. IP addresses vary due to DHCP client leasing of telco's.
References
Link Resource
http://packetstormsecurity.com/files/155582/Yachtcontrol-2019-10-06-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47760 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:yachtcontrol:yachtcontrol:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-10 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17270

Mitre link : CVE-2019-17270

CVE.ORG link : CVE-2019-17270


JSON object : View

Products Affected

yachtcontrol

  • yachtcontrol
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')