8.8
CVSSv3

CVE-2019-5987

Published: 06/01/2020 Updated: 14/01/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Access analysis CGI An-Analyzer released in 2019 June 24 and previous versions allows remote authenticated malicious users to execute arbitrary OS commands via the Management Page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

anglers-net cgi an-anlyzer