Lucene search

K
cveMitreCVE-2019-7387
HistoryFeb 04, 2019 - 10:29 p.m.

CVE-2019-7387

2019-02-0422:29:00
CWE-22
mitre
web.nvd.nist.gov
21
cve-2019-7387
local file inclusion
web interface
systrome cumilon
isg-600c
isg-600h
isg-800w
path traversal
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

39.7%

A local file inclusion vulnerability exists in the web interface of Systrome Cumilon ISG-600C, ISG-600H, and ISG-800W 1.1-R2.1_TRUNK-20180914.bin devices. When the export function is called from system/maintenance/export.php, it accepts the path provided by the user, leading to path traversal via the name parameter.

Affected configurations

Nvd
Node
systromeisg-600c_firmwareMatch1.1-r2.1_trunk-20180914
AND
systromeisg-600cMatch-
Node
systromeisg-600h_firmwareMatch1.1-r2.1_trunk-20180914
AND
systromeisg-600hMatch-
Node
systromeisg-800w_firmwareMatch1.1-r2.1_trunk-20180914
AND
systromeisg-800wMatch-
VendorProductVersionCPE
systromeisg-600c_firmware1.1-r2.1_trunk-20180914cpe:2.3:o:systrome:isg-600c_firmware:1.1-r2.1_trunk-20180914:*:*:*:*:*:*:*
systromeisg-600c-cpe:2.3:h:systrome:isg-600c:-:*:*:*:*:*:*:*
systromeisg-600h_firmware1.1-r2.1_trunk-20180914cpe:2.3:o:systrome:isg-600h_firmware:1.1-r2.1_trunk-20180914:*:*:*:*:*:*:*
systromeisg-600h-cpe:2.3:h:systrome:isg-600h:-:*:*:*:*:*:*:*
systromeisg-800w_firmware1.1-r2.1_trunk-20180914cpe:2.3:o:systrome:isg-800w_firmware:1.1-r2.1_trunk-20180914:*:*:*:*:*:*:*
systromeisg-800w-cpe:2.3:h:systrome:isg-800w:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

39.7%

Related for CVE-2019-7387