ID

VAR-201911-0645


CVE

CVE-2019-18922


TITLE

Allied Telesis AT-GS950/8 Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2019-012744 // CNNVD: CNNVD-201911-1489

DESCRIPTION

A Directory Traversal in the Web interface of the Allied Telesis AT-GS950/8 until Firmware AT-S107 V.1.1.3 [1.00.047] allows unauthenticated attackers to read arbitrary system files via a GET request. NOTE: This is an End-of-Life product. Allied Telesis AT-GS950/8 Contains a path traversal vulnerability.Information may be obtained. Allied Telesis AT-GS950 / 8 is a switch from Japan's Allied Telesis. The vulnerability stems from a network system or product's failure to properly filter special elements in a resource or file path. An attacker could use this vulnerability to access locations outside the restricted directory

Trust: 2.25

sources: NVD: CVE-2019-18922 // JVNDB: JVNDB-2019-012744 // CNVD: CNVD-2019-46407 // VULMON: CVE-2019-18922

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-46407

AFFECTED PRODUCTS

vendor:alliedtelesismodel:at-gs950\/8scope:ltversion:1.00.047

Trust: 1.0

vendor:allied telesismodel:at-gs950/8scope:lteversion:1.1.3 1.00.047

Trust: 0.8

vendor:alliedmodel:telesis at-gs950/8scope:ltversion:1.00.047

Trust: 0.6

sources: CNVD: CNVD-2019-46407 // JVNDB: JVNDB-2019-012744 // NVD: CVE-2019-18922

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2019-18922
value: HIGH

Trust: 1.8

CNVD: CNVD-2019-46407
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201911-1489
value: MEDIUM

Trust: 0.6

VULMON: CVE-2019-18922
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2019-18922
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

CNVD: CNVD-2019-46407
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:C/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-18922
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-46407 // VULMON: CVE-2019-18922 // JVNDB: JVNDB-2019-012744 // CNNVD: CNNVD-201911-1489 // NVD: CVE-2019-18922

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2019-012744 // NVD: CVE-2019-18922

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201911-1489

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201911-1489

CONFIGURATIONS

sources: NVD: CVE-2019-18922

PATCH

title:GS950/8url:https://www.alliedtelesis.com/products/switches/gs9508

Trust: 0.8

title:scalpel🗡 免责声明 检测模块 功能特色 快速使用 POC相关 问题反馈 相关资料url:https://github.com/starcrossportal/scalpel

Trust: 0.1

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/arpsyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2019-18922 // JVNDB: JVNDB-2019-012744

EXTERNAL IDS

db:NVDid:CVE-2019-18922

Trust: 3.1

db:PACKETSTORMid:155504

Trust: 3.1

db:JVNDBid:JVNDB-2019-012744

Trust: 0.8

db:CNVDid:CNVD-2019-46407

Trust: 0.6

db:CNNVDid:CNNVD-201911-1489

Trust: 0.6

db:VULMONid:CVE-2019-18922

Trust: 0.1

sources: CNVD: CNVD-2019-46407 // VULMON: CVE-2019-18922 // JVNDB: JVNDB-2019-012744 // CNNVD: CNNVD-201911-1489 // NVD: CVE-2019-18922

REFERENCES

url:http://packetstormsecurity.com/files/155504/allied-telesis-at-gs950-8-directory-traversal.html

Trust: 3.1

url:http://seclists.org/fulldisclosure/2019/nov/31

Trust: 2.4

url:https://pastebin.com/dpegkugz

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-18922

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18922

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/starcrossportal/scalpel

Trust: 0.1

sources: CNVD: CNVD-2019-46407 // VULMON: CVE-2019-18922 // JVNDB: JVNDB-2019-012744 // CNNVD: CNNVD-201911-1489 // NVD: CVE-2019-18922

CREDITS

N. H. Sprenger

Trust: 0.6

sources: CNNVD: CNNVD-201911-1489

SOURCES

db:CNVDid:CNVD-2019-46407
db:VULMONid:CVE-2019-18922
db:JVNDBid:JVNDB-2019-012744
db:CNNVDid:CNNVD-201911-1489
db:NVDid:CVE-2019-18922

LAST UPDATE DATE

2024-02-13T23:02:48.738000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-46407date:2019-12-20T00:00:00
db:VULMONid:CVE-2019-18922date:2019-12-10T00:00:00
db:JVNDBid:JVNDB-2019-012744date:2019-12-11T00:00:00
db:CNNVDid:CNNVD-201911-1489date:2020-07-30T00:00:00
db:NVDid:CVE-2019-18922date:2019-12-10T20:01:40.663

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-46407date:2019-12-18T00:00:00
db:VULMONid:CVE-2019-18922date:2019-11-29T00:00:00
db:JVNDBid:JVNDB-2019-012744date:2019-12-11T00:00:00
db:CNNVDid:CNNVD-201911-1489date:2019-11-29T00:00:00
db:NVDid:CVE-2019-18922date:2019-11-29T19:15:11.980