Lucene search

K
cvelistTwcertCVELIST:CVE-2019-9886
HistoryJun 24, 2019 - 12:00 a.m.

CVE-2019-9886 eClass platform allows user to download arbitrary files without authentication

2019-06-2400:00:00
CWE-284
CWE-22
twcert
www.cve.org

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

0.004 Low

EPSS

Percentile

72.5%

Any URLs with download_attachment.php under templates or home folders can allow arbitrary files downloaded without login in BroadLearning eClass before version ip.2.5.10.2.1.

CNA Affected

[
  {
    "product": "eclass",
    "vendor": "BroadLearning",
    "versions": [
      {
        "lessThan": "2.25.10.2.1",
        "status": "affected",
        "version": "ip",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

0.004 Low

EPSS

Percentile

72.5%

Related for CVELIST:CVE-2019-9886