Lucene search

K
cve[email protected]CVE-2019-18249
HistoryDec 24, 2019 - 3:15 p.m.

CVE-2019-18249

2019-12-2415:15:11
CWE-79
web.nvd.nist.gov
25
reliable controls
mach-prowebcom
sys
cve-2019-18249
vulnerability
command execution
malicious link
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.2%

Reliable Controls MACH-ProWebCom/Sys, all versions prior to 2.15 (Firmware versions prior to 8.26.4), may allow attacker to execute commands on behalf of the user when an authenticated user clicks on a malicious link.

Affected configurations

NVD
Node
reliablecontrolsmach-prowebsys_firmwareRange<8.26.4
AND
reliablecontrolsmach-prowebsysRange<2.15
Node
reliablecontrolsmach-prowebcom_firmwareRange<8.26.4
AND
reliablecontrolsmach-prowebcomRange<2.15

CNA Affected

[
  {
    "product": "Reliable Controls MACH-ProWebCom/Sys",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2.15 (Firmware versions prior to 8.26.4)"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.2%

Related for CVE-2019-18249