Vulnerabilites related to Accellion - File Transfer Appliance
CVE-2019-5623 (GCVE-0-2019-5623)
Vulnerability from cvelistv5
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
▼ | URL | Tags |
---|---|---|
https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Accellion | File Transfer Appliance |
Version: FTA_8_0_540 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:51.319Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "File Transfer Appliance", "vendor": "Accellion", "versions": [ { "status": "affected", "version": "FTA_8_0_540" } ] } ], "datePublic": "2011-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)." } ], "exploits": [ { "lang": "en", "value": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T22:15:29", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "title": "Accellion File Transfer Appliance Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "x_generator": { "engine": "Tod\u0027s Junk Converter 0.0.2" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2011-03-11T00:00:00.000Z", "ID": "CVE-2019-5623", "STATE": "PUBLIC", "TITLE": "Accellion File Transfer Appliance Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "File Transfer Appliance", "version": { "version_data": [ { "platform": "", "version_affected": "=", "version_name": "", "version_value": "FTA_8_0_540" } ] } } ] }, "vendor_name": "Accellion" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)." } ] }, "exploit": [ { "lang": "en", "value": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "generator": { "engine": "Tod\u0027s Junk Converter 0.0.2" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2", "refsource": "MISC", "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ] } } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2019-5623", "datePublished": "2020-04-29T22:15:29.271646Z", "dateReserved": "2019-01-07T00:00:00", "dateUpdated": "2024-09-16T20:48:06.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-5622 (GCVE-0-2019-5622)
Vulnerability from cvelistv5
- CWE-798 - Use of Hard-coded Credentials
▼ | URL | Tags |
---|---|---|
https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
Accellion | File Transfer Appliance |
Version: FTA_8_0_540 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:01:51.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "File Transfer Appliance", "vendor": "Accellion", "versions": [ { "status": "affected", "version": "FTA_8_0_540" } ] } ], "datePublic": "2011-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials." } ], "exploits": [ { "lang": "en", "value": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798: Use of Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-29T22:15:28", "orgId": "9974b330-7714-4307-a722-5648477acda7", "shortName": "rapid7" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "title": "Accellion File Transfer Appliance Use of Hard-coded Credentials", "x_generator": { "engine": "Tod\u0027s Junk Converter 0.0.2" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "", "ASSIGNER": "cve@rapid7.com", "DATE_PUBLIC": "2011-03-11T00:00:00.000Z", "ID": "CVE-2019-5622", "STATE": "PUBLIC", "TITLE": "Accellion File Transfer Appliance Use of Hard-coded Credentials" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "File Transfer Appliance", "version": { "version_data": [ { "platform": "", "version_affected": "=", "version_name": "", "version_value": "FTA_8_0_540" } ] } } ] }, "vendor_name": "Accellion" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials." } ] }, "exploit": [ { "lang": "en", "value": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ], "generator": { "engine": "Tod\u0027s Junk Converter 0.0.2" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-798: Use of Hard-coded Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2", "refsource": "MISC", "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" } ] } } } }, "cveMetadata": { "assignerOrgId": "9974b330-7714-4307-a722-5648477acda7", "assignerShortName": "rapid7", "cveId": "CVE-2019-5622", "datePublished": "2020-04-29T22:15:28.858702Z", "dateReserved": "2019-01-07T00:00:00", "dateUpdated": "2024-09-16T18:55:28.051Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202004-0659
Vulnerability from variot
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials. (DoS) It may be put into a state. This product supports online sharing and file synchronization using AES 128/256. The vulnerability stems from the lack of effective trust management mechanisms in network systems or products. Attackers can use the default password or hard-coded passwords, hard-coded certificates, etc. to attack the affected components
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0659", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "file transfer appliance", "scope": "eq", "trust": 1.0, "vendor": "accellion", "version": "8_0_540" }, { "model": "file transfer appliance", "scope": "eq", "trust": 0.8, "vendor": "accellion", "version": "fta_8_0_540" }, { "model": "file transfer appliance fta 8 0 540", "scope": null, "trust": 0.6, "vendor": "accellion", "version": null }, { "model": "file transfer appliance", "scope": "eq", "trust": 0.1, "vendor": "accellion", "version": "8 0 540" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "VULMON", "id": "CVE-2019-5622" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "NVD", "id": "CVE-2019-5622" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:accellion:file_transfer_appliance", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015545" } ] }, "cve": "CVE-2019-5622", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-5622", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015545", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2020-27443", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-5622", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015545", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-5622", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2019-015545", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-27443", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202004-2438", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5622", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "VULMON", "id": "CVE-2019-5622" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "CNNVD", "id": "CNNVD-202004-2438" }, { "db": "NVD", "id": "CVE-2019-5622" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-798: Use of Hard-coded Credentials. (DoS) It may be put into a state. This product supports online sharing and file synchronization using AES 128/256. The vulnerability stems from the lack of effective trust management mechanisms in network systems or products. Attackers can use the default password or hard-coded passwords, hard-coded certificates, etc. to attack the affected components", "sources": [ { "db": "NVD", "id": "CVE-2019-5622" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "VULMON", "id": "CVE-2019-5622" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5622", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-015545", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-27443", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2438", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5622", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "VULMON", "id": "CVE-2019-5622" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "CNNVD", "id": "CNNVD-202004-2438" }, { "db": "NVD", "id": "CVE-2019-5622" } ] }, "id": "VAR-202004-0659", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" } ] }, "last_update_date": "2024-11-23T21:59:21.379000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.accellion.com/" }, { "title": "Patch for Accellion File Transfer Appliance Trust Management Issue Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/216957" }, { "title": "Accellion File Transfer Appliance Repair measures for trust management problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117774" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "CNNVD", "id": "CNNVD-202004-2438" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "NVD", "id": "CVE-2019-5622" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5622" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5622" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/798.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-5622" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "CNNVD", "id": "CNNVD-202004-2438" }, { "db": "NVD", "id": "CVE-2019-5622" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "VULMON", "id": "CVE-2019-5622" }, { "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "db": "CNNVD", "id": "CNNVD-202004-2438" }, { "db": "NVD", "id": "CVE-2019-5622" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-09T00:00:00", "db": "CNVD", "id": "CNVD-2020-27443" }, { "date": "2020-04-29T00:00:00", "db": "VULMON", "id": "CVE-2019-5622" }, { "date": "2020-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "date": "2020-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2438" }, { "date": "2020-04-29T23:15:13.157000", "db": "NVD", "id": "CVE-2019-5622" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-09T00:00:00", "db": "CNVD", "id": "CNVD-2020-27443" }, { "date": "2020-05-07T00:00:00", "db": "VULMON", "id": "CVE-2019-5622" }, { "date": "2020-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015545" }, { "date": "2020-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2438" }, { "date": "2024-11-21T04:45:15.403000", "db": "NVD", "id": "CVE-2019-5622" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2438" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Accellion File Transfer Appliance Trust Management Issue Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-27443" }, { "db": "CNNVD", "id": "CNNVD-202004-2438" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2438" } ], "trust": 0.6 } }
var-202004-0653
Vulnerability from variot
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection'). (DoS) It may be put into a state. Accellion File Transfer Appliance is a file transfer device of American Accellion company. This product supports online sharing and file synchronization using AES 128/256. The vulnerability stems from the fact that the network system or product did not properly filter the special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0653", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "file transfer appliance", "scope": "eq", "trust": 1.0, "vendor": "accellion", "version": "8_0_540" }, { "model": "file transfer appliance", "scope": "eq", "trust": 0.8, "vendor": "accellion", "version": "fta_8_0_540" }, { "model": "file transfer appliance fta 8 0 540", "scope": null, "trust": 0.6, "vendor": "accellion", "version": null }, { "model": "file transfer appliance", "scope": "eq", "trust": 0.1, "vendor": "accellion", "version": "8 0 540" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "VULMON", "id": "CVE-2019-5623" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "NVD", "id": "CVE-2019-5623" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:accellion:file_transfer_appliance", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015546" } ] }, "cve": "CVE-2019-5623", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-5623", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2019-015546", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2020-27444", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-5623", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2019-015546", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-5623", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2019-015546", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-27444", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202004-2439", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5623", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "VULMON", "id": "CVE-2019-5623" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "CNNVD", "id": "CNNVD-202004-2439" }, { "db": "NVD", "id": "CVE-2019-5623" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027). (DoS) It may be put into a state. Accellion File Transfer Appliance is a file transfer device of American Accellion company. This product supports online sharing and file synchronization using AES 128/256. The vulnerability stems from the fact that the network system or product did not properly filter the special elements in the process of constructing executable commands from external input data. Attackers can use this vulnerability to execute illegal commands", "sources": [ { "db": "NVD", "id": "CVE-2019-5623" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "VULMON", "id": "CVE-2019-5623" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5623", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-015546", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-27444", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-2439", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5623", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "VULMON", "id": "CVE-2019-5623" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "CNNVD", "id": "CNNVD-202004-2439" }, { "db": "NVD", "id": "CVE-2019-5623" } ] }, "id": "VAR-202004-0653", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" } ] }, "last_update_date": "2024-11-23T22:51:27.358000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.accellion.com/" }, { "title": "Patch for Accellion File Transfer Appliance operating system command injection vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/216963" }, { "title": "Accellion File Transfer Appliance Fixes for operating system command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117934" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "CNNVD", "id": "CNNVD-202004-2439" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.8 }, { "problemtype": "CWE-77", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "NVD", "id": "CVE-2019-5623" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5623" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5623" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-5623" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "CNNVD", "id": "CNNVD-202004-2439" }, { "db": "NVD", "id": "CVE-2019-5623" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "VULMON", "id": "CVE-2019-5623" }, { "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "db": "CNNVD", "id": "CNNVD-202004-2439" }, { "db": "NVD", "id": "CVE-2019-5623" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-09T00:00:00", "db": "CNVD", "id": "CNVD-2020-27444" }, { "date": "2020-04-29T00:00:00", "db": "VULMON", "id": "CVE-2019-5623" }, { "date": "2020-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "date": "2020-04-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2439" }, { "date": "2020-04-29T23:15:13.220000", "db": "NVD", "id": "CVE-2019-5623" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-09T00:00:00", "db": "CNVD", "id": "CNVD-2020-27444" }, { "date": "2020-05-07T00:00:00", "db": "VULMON", "id": "CVE-2019-5623" }, { "date": "2020-06-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015546" }, { "date": "2020-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-2439" }, { "date": "2024-11-21T04:45:15.510000", "db": "NVD", "id": "CVE-2019-5623" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2439" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Accellion File Transfer Appliance operating system command injection vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-27444" }, { "db": "CNNVD", "id": "CNNVD-202004-2439" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-2439" } ], "trust": 0.6 } }