// For flags

CVE-2018-17431

Comodo Unified Threat Management Web Console 2.7.0 - Remote Code Execution

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Web Console in Comodo UTM Firewall before 2.7.0 allows remote attackers to execute arbitrary code without authentication via a crafted URL.

La consola web en Comodo UTM Firewall, en versiones anteriores a la 2.7.0, permite a los atacantes remotos ejecutar código arbitrario sin autenticarse mediante una URL manipulada.

Comodo Unified Threat Management Web Console version 2.7.0 suffers from a remote code execution vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-24 CVE Reserved
  • 2019-01-29 CVE Published
  • 2020-09-22 First Exploit
  • 2024-06-21 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Comodo
Search vendor "Comodo"
Unified Threat Management Firewall
Search vendor "Comodo" for product "Unified Threat Management Firewall"
< 2.7.0
Search vendor "Comodo" for product "Unified Threat Management Firewall" and version " < 2.7.0"
-
Affected