Lucene search

K
cvelistKrcertCVELIST:CVE-2019-19166
HistoryMay 06, 2020 - 12:44 p.m.

CVE-2019-19166 Tobesoft XPlatform Arbitrary File Execution Vulnerability

2020-05-0612:44:27
CWE-494
krcert
www.cve.org

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.5%

Tobesoft XPlatform v9.1, 9.2.0, 9.2.1 and 9.2.2 have a vulnerability that can load unauthorized DLL files. It allows attacker to cause remote code execution.

CNA Affected

[
  {
    "platforms": [
      "Windows"
    ],
    "product": "XPlatform",
    "vendor": "Tobesoft",
    "versions": [
      {
        "lessThanOrEqual": "9.2.2.260",
        "status": "affected",
        "version": "9.2.2",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

77.5%

Related for CVELIST:CVE-2019-19166