CVE-2015-5453

Watchguard XCS 9.2 and 10.0 before build 150522 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the id parameter to ADMIN/mailqueue.spl.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:watchguard:xcs:9.2:*:*:*:*:*:*:*
cpe:2.3:a:watchguard:xcs:10.0:*:*:*:*:*:*:*

Information

Published : 2015-07-08 08:59

Updated : 2016-11-28 11:33


NVD link : CVE-2015-5453

Mitre link : CVE-2015-5453


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

watchguard

  • xcs