CVE-2018-16117

A shell escape vulnerability in /webconsole/Controller in Admin Portal of Sophos XG firewall 17.0.8 MR-8 allow remote authenticated attackers to execute arbitrary OS commands via shell metacharacters in the "dbName" POST parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:sophos:sfos:*:*:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.1:-:*:*:*:*:*:*
cpe:2.3:o:sophos:sfos:17.1:maintenance_release1:*:*:*:*:*:*
cpe:2.3:h:sophos:xg_firewall:-:*:*:*:*:*:*:*

Information

Published : 2019-06-20 10:15

Updated : 2020-07-13 11:10


NVD link : CVE-2018-16117

Mitre link : CVE-2018-16117


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

sophos

  • xg_firewall
  • sfos