CVE-2020-8946

Netis WF2471 v1.2.30142 devices allow an authenticated attacker to execute arbitrary OS commands via shell metacharacters in the /cgi-bin-igd/sys_log_clean.cgi log_3g_type parameter.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:wf2471_firmware:1.2.30142:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:wf2471:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-12 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2020-8946

Mitre link : CVE-2020-8946

CVE.ORG link : CVE-2020-8946


JSON object : View

Products Affected

netis-systems

  • wf2471
  • wf2471_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')