CVE-2019-5987

Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allows remote authenticated attackers to execute arbitrary OS commands via the Management Page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:anglers-net:cgi_an-anlyzer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-06 06:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5987

Mitre link : CVE-2019-5987

CVE.ORG link : CVE-2019-5987


JSON object : View

Products Affected

anglers-net

  • cgi_an-anlyzer
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')