CVE-2019-18909

The VPN software within HP ThinPro does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with root privileges.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:hp:thinpro:6.2:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:6.2.1:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:7.0:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:7.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

01 Jan 2022, 20:12

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/156907/HP-ThinPro-6.x-7.x-Citrix-Command-Injection.html - (MISC) http://packetstormsecurity.com/files/156907/HP-ThinPro-6.x-7.x-Citrix-Command-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Mar/39 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Mar/39 - Mailing List, Third Party Advisory
CPE cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
CWE CWE-20 CWE-78
First Time Linux linux Kernel
Linux

Information

Published : 2019-11-22 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18909

Mitre link : CVE-2019-18909

CVE.ORG link : CVE-2019-18909


JSON object : View

Products Affected

hp

  • thinpro

linux

  • linux_kernel
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')