ID CVE-2019-7590
Summary ExacqVision Server’s services 'exacqVisionServer', 'dvrdhcpserver' and 'mdnsresponder' have an unquoted service path. If an authenticated user is able to insert code in their system root path it potentially can be executed during the application startup. This could allow the authenticated user to elevate privileges on the system. This issue affects: Exacq Technologies, Inc. exacqVision Server 9.6; 9.8. This issue does not affect: Exacq Technologies, Inc. exacqVision Server version 9.4 and prior versions; 19.03. It is not known whether this issue affects: Exacq Technologies, Inc. exacqVision Server versions prior to 8.4.
References
Vulnerable Configurations
  • cpe:2.3:a:johnsoncontrols:exacqvision_server:9.6:*:*:*:*:*:*:*
    cpe:2.3:a:johnsoncontrols:exacqvision_server:9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:johnsoncontrols:exacqvision_server:9.8:*:*:*:*:*:*:*
    cpe:2.3:a:johnsoncontrols:exacqvision_server:9.8:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 10-02-2020 - 21:53)
Impact:
Exploitability:
CWE CWE-428
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 109307
confirm https://www.johnsoncontrols.com/cyber-solutions/security-advisories
misc
Last major update 10-02-2020 - 21:53
Published 19-07-2019 - 21:15
Last modified 10-02-2020 - 21:53
Back to Top