CVE-2019-13398

Dynacolor FCM-MB40 v1.2.0.0 devices allow remote attackers to execute arbitrary commands via a crafted parameter to a CGI script, as demonstrated by sed injection in cgi-bin/camctrl_save_profile.cgi (save parameter) and cgi-bin/ddns.cgi.
References
Link Resource
https://xor.cat/2019/06/19/fortinet-forticam-vulns/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fortinet:fcm-mb40_firmware:1.2.0.0:*:*:*:*:*:*:*
cpe:2.3:h:fortinet:fcm-mb40:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-08 01:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-13398

Mitre link : CVE-2019-13398

CVE.ORG link : CVE-2019-13398


JSON object : View

Products Affected

fortinet

  • fcm-mb40
  • fcm-mb40_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')