This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System 1.6.0.26. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the SettingConfigController class. When parsing the fileName parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12121.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2021-03-29T20:55:23

Updated: 2024-08-03T20:48:16.635Z

Reserved: 2021-02-16T00:00:00

Link: CVE-2021-27273

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-29T21:15:13.093

Modified: 2021-03-30T19:16:46.583

Link: CVE-2021-27273

cve-icon Redhat

No data.