CVE-2015-7901

Infinite Automation Mango Automation 2.5.x and 2.6.x through 2.6.0 build 430 allows remote authenticated users to execute arbitrary OS commands via unspecified vectors.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-300-02 Patch Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/42698/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:infinite_automation_systems:mango_automation:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:infinite_automation_systems:mango_automation:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:infinite_automation_systems:mango_automation:2.6.0:*:*:*:*:*:*:*

Information

Published : 2015-10-28 03:59

Updated : 2017-09-15 18:29


NVD link : CVE-2015-7901

Mitre link : CVE-2015-7901


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

infinite_automation_systems

  • mango_automation