CVE-2020-8797

Juplink RX4-1500 v1.0.3 allows remote attackers to gain root access to the Linux subsystem via an unsanitized exec call (aka Command Line Injection), if the undocumented telnetd service is enabled and the attacker can authenticate as admin from the local network.
References
Link Resource
https://cerne.xyz/bugs/CVE-2020-8797.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:juplink:rx4-1500_firmware:1.0.3:*:*:*:*:*:*:*
cpe:2.3:h:juplink:rx4-1500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-23 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-8797

Mitre link : CVE-2020-8797

CVE.ORG link : CVE-2020-8797


JSON object : View

Products Affected

juplink

  • rx4-1500_firmware
  • rx4-1500
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')