Lucene search

K
cveMitreCVE-2019-10656
HistoryMar 30, 2019 - 5:29 p.m.

CVE-2019-10656

2019-03-3017:29:00
CWE-78
mitre
web.nvd.nist.gov
26
cve-2019-10656
grandstream gwn7000
remote code execution
shell metacharacters
nvd

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.002

Percentile

60.5%

Grandstream GWN7000 before 1.0.6.32 devices allow remote authenticated users to execute arbitrary code via shell metacharacters in the filename in a /ubus/uci.apply update_nds_webroot_from_tmp API call.

Affected configurations

Nvd
Node
grandstreamgwn7000Match-
AND
grandstreamgwn7000_firmwareRange<1.0.6.32
VendorProductVersionCPE
grandstreamgwn7000-cpe:2.3:h:grandstream:gwn7000:-:*:*:*:*:*:*:*
grandstreamgwn7000_firmware*cpe:2.3:o:grandstream:gwn7000_firmware:*:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.002

Percentile

60.5%

Related for CVE-2019-10656