Lucene search

K
cvelistSamsung.tv_applianceCVELIST:CVE-2024-7399
HistoryAug 09, 2024 - 4:43 a.m.

CVE-2024-7399

2024-08-0904:43:29
CWE-434
CWE-22
samsung.tv_appliance
www.cve.org
6
samsung magicinfo vulnerability
pathname limitation
arbitrary file write
system authority

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

35.0%

Improper limitation of a pathname to a restricted directory vulnerability in Samsung MagicINFO 9 Server version before 21.1050 allows attackers to write arbitrary file as system authority.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows"
    ],
    "product": "MagicINFO 9 Server",
    "vendor": "Samsung Electronics",
    "versions": [
      {
        "lessThan": "21.1050",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

35.0%

Related for CVELIST:CVE-2024-7399