The ZyXEL P660HN-T1A v2 TCLinux Fw #7.3.37.6 router distributed by TrueOnline has a command injection vulnerability in the Remote System Log forwarding function, which is only accessible by an authenticated user. The vulnerability is in the logSet.asp page and can be exploited through the ServerIP parameter. Authentication can be achieved by exploiting CVE-2017-18371.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-02T16:14:52

Updated: 2024-08-05T21:20:50.572Z

Reserved: 2019-05-02T00:00:00

Link: CVE-2017-18370

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-02T17:29:00.880

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-18370

cve-icon Redhat

No data.