Arbitrary Command Execution in Petwant PF-103 Firmware 4.22.2.42 and Petalk AI 3.2.2.30

Arbitrary Command Execution in Petwant PF-103 Firmware 4.22.2.42 and Petalk AI 3.2.2.30

CVE-2019-16730 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

processCommandUpgrade() in libcommon.so in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.

Learn more about our User Device Pen Test.