Lucene search

K
cveMitreCVE-2019-18647
HistoryNov 14, 2019 - 3:15 p.m.

CVE-2019-18647

2019-11-1415:15:12
CWE-77
mitre
web.nvd.nist.gov
30
untangle
ng firewall
14.2.0
authenticated
command injection
vulnerability
nvd

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0.002

Percentile

55.0%

The Untangle NG firewall 14.2.0 is vulnerable to an authenticated command injection when logged in as an admin user.

Affected configurations

Nvd
Node
untangleng_firewallMatch14.2.0
VendorProductVersionCPE
untangleng_firewall14.2.0cpe:2.3:a:untangle:ng_firewall:14.2.0:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0.002

Percentile

55.0%

Related for CVE-2019-18647