Lucene search

K
cvelistKrcertCVELIST:CVE-2019-12803
HistoryJul 10, 2019 - 7:34 p.m.

CVE-2019-12803 Hunesion i-oneNet unrestricted file upload vulnerability

2019-07-1019:34:27
CWE-434
krcert
www.cve.org

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, the specific upload web module doesn’t verify the file extension and type, and an attacker can upload a webshell. After the webshell upload, an attacker can use the webshell to perform remote code exection such as running a system command.

CNA Affected

[
  {
    "product": "i-oneNet",
    "vendor": "Hunesion",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.7~3.0.53"
      },
      {
        "status": "affected",
        "version": "4.0.4~4.0.16"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

Related for CVELIST:CVE-2019-12803