7.5
CVSSv2

CVE-2018-17431

Published: 30/01/2019 Updated: 20/01/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Web Console in Comodo UTM Firewall prior to 2.7.0 allows remote malicious users to execute arbitrary code without authentication via a crafted URL.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

comodo unified threat management firewall

Exploits

Comodo Unified Threat Management Web Console version 270 suffers from a remote code execution vulnerability ...

Github Repositories

Proof of consept for CVE-2018-17431

CVE-2018-17431-PoC Proof of consept for CVE-2018-17431 Exploit Title: Comodo Firewall & Central Manager (UTM) All Release before 270 & 150 Remote Command Execution (Web Shell based) Exploit Author: Milad Fadavvi Vendor Homepage: wwwcomodocom/ Software Link: securecomodocom/home/purchasephp?pid=106&license=try&track=9276&a