Lucene search

K
cveVulDBCVE-2024-7578
HistoryAug 07, 2024 - 1:16 p.m.

CVE-2024-7578

2024-08-0713:16:00
CWE-285
VulDB
web.nvd.nist.gov
7
alien technology alr-f800
vulnerability
cmd.php
improper authorization
remote attack
public disclosure
vendor non-response

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

EPSS

0.003

Percentile

69.7%

A vulnerability was found in Alien Technology ALR-F800 up to 19.10.24.00. It has been classified as critical. Affected is an unknown function of the file /var/www/cmd.php. The manipulation of the argument cmd leads to improper authorization. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
alientechnologyalr-f800_firmwareRange19.10.24
AND
alientechnologyalr-f800Match-
VendorProductVersionCPE
alientechnologyalr-f800_firmware*cpe:2.3:o:alientechnology:alr-f800_firmware:*:*:*:*:*:*:*:*
alientechnologyalr-f800-cpe:2.3:h:alientechnology:alr-f800:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Alien Technology",
    "product": "ALR-F800",
    "versions": [
      {
        "version": "19.10.0",
        "status": "affected"
      },
      {
        "version": "19.10.1",
        "status": "affected"
      },
      {
        "version": "19.10.2",
        "status": "affected"
      },
      {
        "version": "19.10.3",
        "status": "affected"
      },
      {
        "version": "19.10.4",
        "status": "affected"
      },
      {
        "version": "19.10.5",
        "status": "affected"
      },
      {
        "version": "19.10.6",
        "status": "affected"
      },
      {
        "version": "19.10.7",
        "status": "affected"
      },
      {
        "version": "19.10.8",
        "status": "affected"
      },
      {
        "version": "19.10.9",
        "status": "affected"
      },
      {
        "version": "19.10.10",
        "status": "affected"
      },
      {
        "version": "19.10.11",
        "status": "affected"
      },
      {
        "version": "19.10.12",
        "status": "affected"
      },
      {
        "version": "19.10.13",
        "status": "affected"
      },
      {
        "version": "19.10.14",
        "status": "affected"
      },
      {
        "version": "19.10.15",
        "status": "affected"
      },
      {
        "version": "19.10.16",
        "status": "affected"
      },
      {
        "version": "19.10.17",
        "status": "affected"
      },
      {
        "version": "19.10.18",
        "status": "affected"
      },
      {
        "version": "19.10.19",
        "status": "affected"
      },
      {
        "version": "19.10.20",
        "status": "affected"
      },
      {
        "version": "19.10.21",
        "status": "affected"
      },
      {
        "version": "19.10.22",
        "status": "affected"
      },
      {
        "version": "19.10.23",
        "status": "affected"
      },
      {
        "version": "19.10.24",
        "status": "affected"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

6.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

EPSS

0.003

Percentile

69.7%

Related for CVE-2024-7578