ID CVE-2020-24361
Summary SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.
References
Vulnerable Configurations
  • cpe:2.3:a:snmptt:snmptt:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:snmptt:snmptt:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 27-01-2023 - 19:39)
Impact:
Exploitability:
CWE CWE-273
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
gentoo GLSA-202007-63
misc http://www.snmptt.org/changelog.shtml
mlist [debian-lts-announce] 20201002 [SECURITY] [DLA 2393-1] snmptt security update
Last major update 27-01-2023 - 19:39
Published 16-08-2020 - 04:15
Last modified 27-01-2023 - 19:39
Back to Top