CVE-2019-18909

The VPN software within HP ThinPro does not safely handle user supplied input, which may be leveraged by an attacker to inject commands that will execute with root privileges.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:hp:thinpro:6.2:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:6.2.1:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:7.0:*:*:*:*:*:*:*
cpe:2.3:o:hp:thinpro:7.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-22 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18909

Mitre link : CVE-2019-18909

CVE.ORG link : CVE-2019-18909


JSON object : View

Products Affected

linux

  • linux_kernel

hp

  • thinpro
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')