Lucene search

K
cve[email protected]CVE-2019-19834
HistoryJan 22, 2020 - 7:15 p.m.

CVE-2019-19834

2020-01-2219:15:12
CWE-22
web.nvd.nist.gov
37
cve-2019-19834
directory traversal
ruckus wireless unleashed
remote attack
jailbreak
cli
security vulnerability
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.8%

Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable->debug->script->exec with …/…/…/bin/sh as the parameter.

Affected configurations

NVD
Node
ruckuswirelessunleashedRange<200.7.10.202.94
AND
ruckuswirelessc110Match-
OR
ruckuswirelesse510Match-
OR
ruckuswirelessh320Match-
OR
ruckuswirelessh510Match-
OR
ruckuswirelessm510Match-
OR
ruckuswirelessr310Match-
OR
ruckuswirelessr320Match-
OR
ruckuswirelessr510Match-
OR
ruckuswirelessr610Match-
OR
ruckuswirelessr710Match-
OR
ruckuswirelessr720Match-
OR
ruckuswirelesst310Match-
OR
ruckuswirelesst610Match-
OR
ruckuswirelesst710Match-
Node
ruckuswirelesszonedirector_1200Match-
AND
ruckuswirelesszonedirector_1200_firmwareRange<9.10.2.0.84
OR
ruckuswirelesszonedirector_1200_firmwareRange9.12.09.12.3.0.136
OR
ruckuswirelesszonedirector_1200_firmwareRange9.13.010.0.1.0.90
OR
ruckuswirelesszonedirector_1200_firmwareRange10.1.010.1.2.0.275
OR
ruckuswirelesszonedirector_1200_firmwareRange10.2.010.2.1.0.147
OR
ruckuswirelesszonedirector_1200_firmwareRange10.3.010.3.1.0.21

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.8%

Related for CVE-2019-19834