Executive Summary

Informations
Name CVE-2009-0918 First vendor Publication 2009-03-16
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in DFLabs PTK 1.0.0 through 1.0.4 allow remote attackers to execute arbitrary commands in processes launched by PTK's Apache HTTP Server via (1) "external tools" or (2) a crafted forensic image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0918

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Open Source Vulnerability Database (OSVDB)

Id Description
56443 PTK Unspecified Apache Sub-process Arbitrary Command Execution

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34111
CERT-VN http://www.kb.cert.org/vuls/id/845747
CONFIRM http://ptk.dflabs.com/faq.html
http://ptk.dflabs.com/security.html
http://www.kb.cert.org/vuls/id/RGII-7Q4GBJ
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49235

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 12:09:16
  • Multiple Updates
2021-04-22 01:09:36
  • Multiple Updates
2020-05-23 00:23:29
  • Multiple Updates
2017-08-17 09:22:30
  • Multiple Updates
2013-05-10 23:46:21
  • Multiple Updates