Lucene search

K
cveMitreCVE-2019-20029
HistoryJul 29, 2020 - 6:15 p.m.

CVE-2019-20029

2020-07-2918:15:13
mitre
web.nvd.nist.gov
32
cve-2019-20029
privilege escalation
aspire
nec pbx
webpro
http
post
vulnerability

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

42.8%

An exploitable privilege escalation vulnerability exists in the WebPro functionality of Aspire-derived NEC PBXes, including all versions of SV8100, SV9100, SL1100 and SL2100 devices. A specially crafted HTTP POST can cause privilege escalation resulting in a higher privileged account, including an undocumented developer level of access.

Affected configurations

Nvd
Node
necsv8100_firmware
AND
necsv8100Match-
Node
necsv9100_firmware
AND
necsv9100Match-
Node
necsl1100_firmware
AND
necsl1100Match-
Node
necsl2100_firmware
AND
necsl2100Match-
VendorProductVersionCPE
necsv8100_firmware*cpe:2.3:o:nec:sv8100_firmware:*:*:*:*:*:*:*:*
necsv8100-cpe:2.3:h:nec:sv8100:-:*:*:*:*:*:*:*
necsv9100_firmware*cpe:2.3:o:nec:sv9100_firmware:*:*:*:*:*:*:*:*
necsv9100-cpe:2.3:h:nec:sv9100:-:*:*:*:*:*:*:*
necsl1100_firmware*cpe:2.3:o:nec:sl1100_firmware:*:*:*:*:*:*:*:*
necsl1100-cpe:2.3:h:nec:sl1100:-:*:*:*:*:*:*:*
necsl2100_firmware*cpe:2.3:o:nec:sl2100_firmware:*:*:*:*:*:*:*:*
necsl2100-cpe:2.3:h:nec:sl2100:-:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

42.8%

Related for CVE-2019-20029