Lucene search

K
cve[email protected]CVE-2019-5631
HistoryAug 19, 2019 - 3:15 p.m.

CVE-2019-5631

2019-08-1915:15:11
CWE-427
CWE-426
web.nvd.nist.gov
36
rapid7
insightappsec
dll injection
vulnerability
prunsrv.exe
privilege escalation
system
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.8%

The Rapid7 InsightAppSec broker suffers from a DLL injection vulnerability in the ‘prunsrv.exe’ component of the product. If exploited, a local user of the system (who must already be authenticated to the operating system) can elevate their privileges with this vulnerability to the privilege level of InsightAppSec (usually, SYSTEM). This issue affects version 2019.06.24 and prior versions of the product.

Affected configurations

NVD
Node
rapid7insightappsecRange2019.06.24

CNA Affected

[
  {
    "product": "InsightAppSec",
    "vendor": "Rapid7",
    "versions": [
      {
        "lessThanOrEqual": "2019.06.24",
        "status": "affected",
        "version": "2019.06.24",
        "versionType": "custom"
      }
    ]
  }
]

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.8%

Related for CVE-2019-5631