Lucene search

K
cve[email protected]CVE-2019-9886
HistoryJul 11, 2019 - 7:15 p.m.

CVE-2019-9886

2019-07-1119:15:13
CWE-284
CWE-22
web.nvd.nist.gov
19
cve-2019-9886
broadlearning eclass
arbitrary file downloads
security vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Any URLs with download_attachment.php under templates or home folders can allow arbitrary files downloaded without login in BroadLearning eClass before version ip.2.5.10.2.1.

Affected configurations

NVD
Node
eclasseclass_ipRange<2.5.10.2.1

CNA Affected

[
  {
    "product": "eclass",
    "vendor": "BroadLearning",
    "versions": [
      {
        "lessThan": "2.25.10.2.1",
        "status": "affected",
        "version": "ip",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.6%

Related for CVE-2019-9886