10
CVSSv2

CVE-2019-16733

Published: 13/12/2019 Updated: 18/12/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

processCommandSetUid() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote malicious users to execute arbitrary system commands as the root user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

skymee petalk_ai_firmware 3.2.2.30

petwant pf-103_firmware 4.22.2.42