9
CVSSv2

CVE-2019-7670

Published: 01/07/2019 Updated: 21/10/2022
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Prima Systems FlexAir, Versions 2.3.38 and prior. The application incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component, which could allow malicious users to execute commands directly on the operating system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

primasystems flexair

Exploits

FlexAir Access Control version 2338 authenticated remote root exploit that leverages command injection via a SetNTPServer request ...