7.5
CVSSv2

CVE-2019-12585

Published: 03/06/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Apcupsd 0.3.91_5, as used in pfSense up to and including 2.4.4-RELEASE-p3 and other products, has an Arbitrary Command Execution issue in apcupsd_status.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apcupsd apcupsd 0.3.91_5

netgate pfsense 2.4.4

netgate pfsense