685
VMScore

CVE-2018-3963

Published: 21/03/2019 Updated: 02/02/2023
CVSS v2 Base Score: 7.7 | Impact Score: 10 | Exploitability Score: 5.1
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 685
Vector: AV:A/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

An exploitable command injection vulnerability exists in the DHCP daemon configuration of the CUJO Smart Firewall. When adding a new static DHCP address, its corresponding hostname is inserted into the dhcpd.conf file without prior sanitization, allowing for arbitrary execution of system commands. To trigger this vulnerability, an attacker can send a DHCP request message and set up the corresponding static DHCP entry.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

getcujo smart firewall 7003