Lucene search

K
cveJciCVE-2019-7590
HistoryJul 19, 2019 - 9:15 p.m.

CVE-2019-7590

2019-07-1921:15:11
CWE-428
jci
web.nvd.nist.gov
166
exacqvision server
services
unquoted service path
authenticated user
privilege escalation
cve-2019-7590

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

56.8%

ExacqVision Server’s services ‘exacqVisionServer’, ‘dvrdhcpserver’ and ‘mdnsresponder’ have an unquoted service path. If an authenticated user is able to insert code in their system root path it potentially can be executed during the application startup. This could allow the authenticated user to elevate privileges on the system. This issue affects: Exacq Technologies, Inc. exacqVision Server 9.6; 9.8. This issue does not affect: Exacq Technologies, Inc. exacqVision Server version 9.4 and prior versions; 19.03. It is not known whether this issue affects: Exacq Technologies, Inc. exacqVision Server versions prior to 8.4.

Affected configurations

Nvd
Node
johnsoncontrolsexacqvision_serverMatch9.6
OR
johnsoncontrolsexacqvision_serverMatch9.8
VendorProductVersionCPE
johnsoncontrolsexacqvision_server9.6cpe:2.3:a:johnsoncontrols:exacqvision_server:9.6:*:*:*:*:*:*:*
johnsoncontrolsexacqvision_server9.8cpe:2.3:a:johnsoncontrols:exacqvision_server:9.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "exacqVision Server",
    "vendor": "Exacq Technologies, Inc.",
    "versions": [
      {
        "lessThan": "8.4",
        "status": "unknown",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.4",
        "status": "unaffected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "9.6"
      },
      {
        "status": "affected",
        "version": "9.8"
      },
      {
        "lessThan": "unspecified",
        "status": "unaffected",
        "version": "next of 19.03",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.002

Percentile

56.8%