Lucene search

K
cveMitreCVE-2019-11609
HistoryApr 30, 2019 - 8:29 p.m.

CVE-2019-11609

2019-04-3020:29:01
CWE-862
CWE-22
mitre
web.nvd.nist.gov
21
cve-2019-11609
doorgets 7.0
fileman
movefile.php
info disclosure
vulnerability
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

AI Score

7.6

Confidence

High

EPSS

0.011

Percentile

84.7%

doorGets 7.0 has a sensitive information disclosure vulnerability in /fileman/php/movefile.php. A remote unauthenticated attacker can exploit this vulnerability to obtain server-sensitive information or make the server unserviceable.

Affected configurations

Nvd
Node
doorgetsdoorgets_cmsMatch7.0
VendorProductVersionCPE
doorgetsdoorgets_cms7.0cpe:2.3:a:doorgets:doorgets_cms:7.0:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

AI Score

7.6

Confidence

High

EPSS

0.011

Percentile

84.7%

Related for CVE-2019-11609