CVE-2009-0918

Multiple unspecified vulnerabilities in DFLabs PTK 1.0.0 through 1.0.4 allow remote attackers to execute arbitrary commands in processes launched by PTK's Apache HTTP Server via (1) "external tools" or (2) a crafted forensic image.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dflabs:ptk:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:dflabs:ptk:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:dflabs:ptk:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:dflabs:ptk:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:dflabs:ptk:1.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-03-16 19:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-0918

Mitre link : CVE-2009-0918

CVE.ORG link : CVE-2009-0918


JSON object : View

Products Affected

dflabs

  • ptk