CVE-2020-7240

Meinberg Lantime M300 and M1000 devices allow attackers (with privileges to configure a device) to execute arbitrary OS commands by editing the /config/netconf.cmd script (aka Extended Network Configuration). Note: According to the description, the vulnerability requires a fully authenticated super-user account using a webUI function that allows super users to edit a script supposed to execute OS commands. The given weakness enumeration (CWE-78) is not applicable in this case as it refers to abusing functions/input fields not supposed to be accepting OS commands by using 'Special Elements.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:meinbergglobal:lantime_m300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meinbergglobal:lantime_m300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:meinbergglobal:lantime_m1000_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:meinbergglobal:lantime_m1000:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:25

Type Values Removed Values Added
Summary ** DISPUTED ** Meinberg Lantime M300 and M1000 devices allow attackers (with privileges to configure a device) to execute arbitrary OS commands by editing the /config/netconf.cmd script (aka Extended Network Configuration). Note: According to the description, the vulnerability requires a fully authenticated super-user account using a webUI function that allows super users to edit a script supposed to execute OS commands. The given weakness enumeration (CWE-78) is not applicable in this case as it refers to abusing functions/input fields not supposed to be accepting OS commands by using 'Special Elements.' Meinberg Lantime M300 and M1000 devices allow attackers (with privileges to configure a device) to execute arbitrary OS commands by editing the /config/netconf.cmd script (aka Extended Network Configuration). Note: According to the description, the vulnerability requires a fully authenticated super-user account using a webUI function that allows super users to edit a script supposed to execute OS commands. The given weakness enumeration (CWE-78) is not applicable in this case as it refers to abusing functions/input fields not supposed to be accepting OS commands by using 'Special Elements.

Information

Published : 2020-01-20 20:15

Updated : 2024-04-11 01:09


NVD link : CVE-2020-7240

Mitre link : CVE-2020-7240

CVE.ORG link : CVE-2020-7240


JSON object : View

Products Affected

meinbergglobal

  • lantime_m300
  • lantime_m300_firmware
  • lantime_m1000_firmware
  • lantime_m1000
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')