Lucene search

K
cveMitreCVE-2019-7385
HistoryMar 21, 2019 - 4:01 p.m.

CVE-2019-7385

2019-03-2116:01:11
CWE-78
mitre
web.nvd.nist.gov
55
cve-2019-7385
raisecom
iscom ht803g
shell command injection
authentication
firmware
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

59.9%

An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below, The values of the newpass and confpass parameters in /bin/WebMGR are used in a system call in the firmware. Because there is no user input validation, this leads to authenticated code execution on the device.

Affected configurations

Nvd
Node
raisecomiscom_ht803g-u_firmwareRangeiscomht803g-u_2.0.0_140521_r4.1.47.002
AND
raisecomiscom_ht803g-uMatch-
Node
raisecomiscom_ht803g-w_firmwareRange<iscomht803g-u_2.0.0_140521_r4.1.47.002
AND
raisecomiscom_ht803g-wMatch-
Node
raisecomiscom_ht803g-1ge_firmwareRange<iscomht803g-u_2.0.0_140521_r4.1.47.002
AND
raisecomiscom_ht803g-1geMatch-
Node
raisecomiscom_ht803g_gpon_firmwareRange<iscomht803g-u_2.0.0_140521_r4.1.47.002
AND
raisecomiscom_ht803g_gponMatch-
VendorProductVersionCPE
raisecomiscom_ht803g-u_firmware*cpe:2.3:o:raisecom:iscom_ht803g-u_firmware:*:*:*:*:*:*:*:*
raisecomiscom_ht803g-u-cpe:2.3:h:raisecom:iscom_ht803g-u:-:*:*:*:*:*:*:*
raisecomiscom_ht803g-w_firmware*cpe:2.3:o:raisecom:iscom_ht803g-w_firmware:*:*:*:*:*:*:*:*
raisecomiscom_ht803g-w-cpe:2.3:h:raisecom:iscom_ht803g-w:-:*:*:*:*:*:*:*
raisecomiscom_ht803g-1ge_firmware*cpe:2.3:o:raisecom:iscom_ht803g-1ge_firmware:*:*:*:*:*:*:*:*
raisecomiscom_ht803g-1ge-cpe:2.3:h:raisecom:iscom_ht803g-1ge:-:*:*:*:*:*:*:*
raisecomiscom_ht803g_gpon_firmware*cpe:2.3:o:raisecom:iscom_ht803g_gpon_firmware:*:*:*:*:*:*:*:*
raisecomiscom_ht803g_gpon-cpe:2.3:h:raisecom:iscom_ht803g_gpon:-:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.002

Percentile

59.9%