Lucene search

K
cve[email protected]CVE-2019-19166
HistoryMay 06, 2020 - 1:15 p.m.

CVE-2019-19166

2020-05-0613:15:12
CWE-494
web.nvd.nist.gov
20
cve-2019-19166
tobesoft
xplatform
dll
unauthorized
remote code execution
nvd

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%

Tobesoft XPlatform v9.1, 9.2.0, 9.2.1 and 9.2.2 have a vulnerability that can load unauthorized DLL files. It allows attacker to cause remote code execution.

Affected configurations

NVD
Node
tobesoftxplatformMatch9.1
OR
tobesoftxplatformMatch9.2.0
OR
tobesoftxplatformMatch9.2.1
OR
tobesoftxplatformMatch9.2.2
AND
microsoftwindowsMatch-

CNA Affected

[
  {
    "platforms": [
      "Windows"
    ],
    "product": "XPlatform",
    "vendor": "Tobesoft",
    "versions": [
      {
        "lessThanOrEqual": "9.2.2.260",
        "status": "affected",
        "version": "9.2.2",
        "versionType": "custom"
      }
    ]
  }
]

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%

Related for CVE-2019-19166