CVE-2018-16168

LogonTracer 1.2.0 and earlier allows remote attackers to conduct Python code injection attacks via unspecified vectors.
References
Link Resource
https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1 Release Notes Third Party Advisory
https://jvn.jp/en/vu/JVNVU98026636/index.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-09 23:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-16168

Mitre link : CVE-2018-16168

CVE.ORG link : CVE-2018-16168


JSON object : View

Products Affected

jpcert

  • logontracer
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')