IQID:17008 HTTP LogicalDOC Enterprise 7.7.4 - 'ocr.Tesseract.path' Root Remote Code Execution S

IQID: 17008 - March 2018

LogicalDOC Enterprise could allow a remote authenticated attacker to execute arbitrary commands on the system. An attacker could exploit this vulnerability using binary path manipulation to execute arbitrary commands on the system with root privileges.

A Full Description is available for this threat, please sign in for access to Full Description.

Sign In

 

Attack Data

Attack Data is available for this threat, please sign in for access to Attack Data.

Sign In

 

CVSS Information

CVSS Information is available for this threat, please sign in for access to CVSS Information.

Sign In

 

Date

Date Information is available for this threat, please sign in for access to Date Information.

Sign In

 

External Resources

External resources are available for this threat, please sign in for access to external resources.

Sign In

 

Security Rule

A security rule is available to identify this threat, please sign in for access to security rules.


 

Permalink

Link directly to this page.

http://www.idappcom.com/db/?17008