CVE List

CVE-2019-14868

Critical 7.8

In ksh version 20120801, a flaw was found in the way it evaluates certain environment variables. An attacker could use this flaw to override or bypass environment restrictions to execute shell commands. Services and applications that allow remote unauthenticated attackers to provide one of those environment variables could allow them to exploit this issue remotely.

Published April 2, 2020.

Affected software

Get alerts for Ksh Project Ksh

Reference links