9.9
CVSSv3

CVE-2018-20162

Published: 21/03/2019 Updated: 09/05/2019
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 9.9 | Impact Score: 6 | Exploitability Score: 3.1
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Digi TransPort LR54 4.4.0.26 and possible earlier devices have Improper Input Validation that allows users with 'super' CLI access privileges to bypass a restricted shell and execute arbitrary commands as root.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

digi transport_lr54_firmware

Exploits

Digi TransPort LR54 suffers from a restricted shell bypass vulnerability that gets a root shell ...

Github Repositories

layout title author category post CVE-2018-20162: Digi TransPort LR54 Restricted Shell Escape sgo security The Digi TransPort LR54 is a high speed LTE router commonly used by industry, infrastructure, retail and public transportation It supports running python scripts in a restricted sandbox, and has a custom shell accessible over SSH which is