Lucene search

K
cveMitreCVE-2019-7383
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-7383

2019-03-2116:01:11
CWE-78
mitre
web.nvd.nist.gov
28
cve-2019-7383
systrome cumilon
isg-600c
isg-600h
isg-800w
firmware
shell command injection
isp file
network security
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

54.1%

An issue was discovered on Systrome Cumilon ISG-600C, ISG-600H, and ISG-800W devices with firmware V1.1-R2.1_TRUNK-20181105.bin. A shell command injection occurs by editing the description of an ISP file. The file network/isp/isp_update_edit.php does not properly validate user input, which leads to shell command injection via the des parameter.

Affected configurations

Nvd
Node
systromecumilon_isg-600c_firmwareMatch1.1-r2.1
AND
systromecumilon_isg-600cMatch-
Node
systromecumilon_isg-600h_firmwareMatch1.1-r2.1
AND
systromecumilon_isg-600hMatch-
Node
systromecumilon_isg-800w_firmwareMatch1.1-r2.1
AND
systromecumilon_isg-800wMatch-
VendorProductVersionCPE
systromecumilon_isg-600c_firmware1.1-r2.1cpe:2.3:o:systrome:cumilon_isg-600c_firmware:1.1-r2.1:*:*:*:*:*:*:*
systromecumilon_isg-600c-cpe:2.3:h:systrome:cumilon_isg-600c:-:*:*:*:*:*:*:*
systromecumilon_isg-600h_firmware1.1-r2.1cpe:2.3:o:systrome:cumilon_isg-600h_firmware:1.1-r2.1:*:*:*:*:*:*:*
systromecumilon_isg-600h-cpe:2.3:h:systrome:cumilon_isg-600h:-:*:*:*:*:*:*:*
systromecumilon_isg-800w_firmware1.1-r2.1cpe:2.3:o:systrome:cumilon_isg-800w_firmware:1.1-r2.1:*:*:*:*:*:*:*
systromecumilon_isg-800w-cpe:2.3:h:systrome:cumilon_isg-800w:-:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

54.1%

Related for CVE-2019-7383