Lucene search

K
cveJpcertCVE-2019-5957
HistoryMay 17, 2019 - 4:29 p.m.

CVE-2019-5957

2019-05-1716:29:05
CWE-426
jpcert
web.nvd.nist.gov
26
cve-2019-5957
untrusted search path vulnerability
installer
electronic reception
radio licenses
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

30.4%

Untrusted search path vulnerability in Installer of Electronic reception and examination of application for radio licenses Online 1.0.9.0 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.

Affected configurations

Nvd
Vulners
Node
soumuelectronic_reception_and_examination_of_application_for_radio_licensesRange1.0.9.0online
VendorProductVersionCPE
soumuelectronic_reception_and_examination_of_application_for_radio_licenses*cpe:2.3:a:soumu:electronic_reception_and_examination_of_application_for_radio_licenses:*:*:*:*:online:*:*:*

CNA Affected

[
  {
    "product": "Installer of Electronic reception and examination of application for radio licenses Online",
    "vendor": "Ministry of Internal Affairs and Communications",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.9.0 and earlier"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

30.4%

Related for CVE-2019-5957