processCommandUpgrade() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-13T20:36:18

Updated: 2024-08-05T01:24:47.094Z

Reserved: 2019-09-24T00:00:00

Link: CVE-2019-16730

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-13T21:15:17.273

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-16730

cve-icon Redhat

No data.