Lucene search

K
cve[email protected]CVE-2019-9507
HistoryMar 30, 2020 - 10:15 p.m.

CVE-2019-9507

2020-03-3022:15:14
CWE-95
CWE-77
web.nvd.nist.gov
49
cve-2019-9507
vertiv avocent
umg-4000
command injection
web interface
security vulnerability
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to command injection because the application incorrectly neutralizes code syntax before executing. Since all commands within the web application are executed as root, this could allow a remote attacker authenticated with an administrator account to execute arbitrary commands as root.

Affected configurations

NVD
Node
vertivavocent_umg-4000_firmwareMatch4.2.1.19
AND
vertivavocent_umg-4000Match-

CNA Affected

[
  {
    "product": "Avocent UMG-4000",
    "vendor": "Vertiv",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.1.19 "
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

Related for CVE-2019-9507