Lucene search

K
cve[email protected]CVE-2019-7387
HistoryFeb 04, 2019 - 10:29 p.m.

CVE-2019-7387

2019-02-0422:29:00
CWE-22
web.nvd.nist.gov
18
cve-2019-7387
local file inclusion
web interface
systrome cumilon
isg-600c
isg-600h
isg-800w
path traversal
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.7%

A local file inclusion vulnerability exists in the web interface of Systrome Cumilon ISG-600C, ISG-600H, and ISG-800W 1.1-R2.1_TRUNK-20180914.bin devices. When the export function is called from system/maintenance/export.php, it accepts the path provided by the user, leading to path traversal via the name parameter.

Affected configurations

NVD
Node
systromeisg-600c_firmwareMatch1.1-r2.1_trunk-20180914
AND
systromeisg-600cMatch-
Node
systromeisg-600h_firmwareMatch1.1-r2.1_trunk-20180914
AND
systromeisg-600hMatch-
Node
systromeisg-800w_firmwareMatch1.1-r2.1_trunk-20180914
AND
systromeisg-800wMatch-

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.7%

Related for CVE-2019-7387