CVE-2018-15359

An authenticated attacker with low privileges can use insecure sudo configuration to expand attack surface in Eltex ESP-200 firmware version 1.2.0.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eltex:esp-200_firmware:1.2.0:*:*:*:*:*:*:*
cpe:2.3:h:eltex:esp-200:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-17 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15359

Mitre link : CVE-2018-15359

CVE.ORG link : CVE-2018-15359


JSON object : View

Products Affected

eltex

  • esp-200
  • esp-200_firmware