Vulnerabilites related to ruckuswireless - unleashed
CVE-2019-19836 (GCVE-0-2019-19836)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote code execution via a POST request that uses tools/_rcmdstat.jsp to write to a specified filename." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T18:13:49", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19836", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote code execution via a POST request that uses tools/_rcmdstat.jsp to write to a specified filename." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19836", "datePublished": "2020-01-22T18:13:49", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19842 (GCVE-0-2019-19842)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T20:31:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19842", "datePublished": "2020-01-22T20:31:11", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19839 (GCVE-0-2019-19839)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.697Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-23T13:42:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19839", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19839", "datePublished": "2020-01-23T13:42:32", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19835 (GCVE-0-2019-19835)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "SSRF in AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote denial of service via the server attribute to the tools/_rcmdstat.jsp URI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-23T12:44:48", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19835", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SSRF in AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote denial of service via the server attribute to the tools/_rcmdstat.jsp URI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19835", "datePublished": "2020-01-23T12:44:48", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-6224 (GCVE-0-2017-6224)
Vulnerability from cvelistv5
- Authenticated Root Command Injection.
▼ | URL | Tags |
---|---|---|
https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt | x_refsource_CONFIRM |
Vendor | Product | Version | ||
---|---|---|---|---|
Brocade Communications Systems, Inc. | Zone Director Controller and Unleashed AP Firmware |
Version: ZD9.x Version: ZD10.0.0.x Version: ZD10.0.1.x Version: 200.x Version: 200.2.x Version: 200.3.x Version: 200.4.x |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:49.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zone Director Controller and Unleashed AP Firmware", "vendor": "Brocade Communications Systems, Inc.", "versions": [ { "status": "affected", "version": "ZD9.x" }, { "status": "affected", "version": "ZD10.0.0.x" }, { "status": "affected", "version": "ZD10.0.1.x" }, { "status": "affected", "version": "200.x" }, { "status": "affected", "version": "200.2.x" }, { "status": "affected", "version": "200.3.x" }, { "status": "affected", "version": "200.4.x" } ] } ], "datePublic": "2017-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Root Command Injection.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-13T16:57:01", "orgId": "87b297d7-335e-4844-9551-11b97995a791", "shortName": "brocade" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@brocade.com", "DATE_PUBLIC": "2017-09-27T00:00:00", "ID": "CVE-2017-6224", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zone Director Controller and Unleashed AP Firmware", "version": { "version_data": [ { "version_value": "ZD9.x" }, { "version_value": "ZD10.0.0.x" }, { "version_value": "ZD10.0.1.x" }, { "version_value": "200.x" }, { "version_value": "200.2.x" }, { "version_value": "200.3.x" }, { "version_value": "200.4.x" } ] } } ] }, "vendor_name": "Brocade Communications Systems, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Root Command Injection." } ] } ] }, "references": { "reference_data": [ { "name": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt", "refsource": "CONFIRM", "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "87b297d7-335e-4844-9551-11b97995a791", "assignerShortName": "brocade", "cveId": "CVE-2017-6224", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-02-23T00:00:00", "dateUpdated": "2024-09-16T18:34:15.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19837 (GCVE-0-2019-19837)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.835Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote information disclosure of bin/web.conf via HTTP requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-23T12:26:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19837", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote information disclosure of bin/web.conf via HTTP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19837", "datePublished": "2020-01-23T12:26:59", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.835Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19843 (GCVE-0-2019-19843)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote credential fetch via an unauthenticated HTTP request involving a symlink with /tmp and web/user/wps_tool_cache." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T18:48:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote credential fetch via an unauthenticated HTTP request involving a symlink with /tmp and web/user/wps_tool_cache." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19843", "datePublished": "2020-01-22T18:48:04", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19838 (GCVE-0-2019-19838)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-23T13:41:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19838", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19838", "datePublished": "2020-01-23T13:41:10", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19840 (GCVE-0-2019-19840)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T20:32:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19840", "datePublished": "2020-01-22T20:32:36", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19841 (GCVE-0-2019-19841)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.781Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=packet-capture to admin/_cmdstat.jsp via the mac attribute." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T20:29:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19841", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=packet-capture to admin/_cmdstat.jsp via the mac attribute." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19841", "datePublished": "2020-01-22T20:29:54", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-19834 (GCVE-0-2019-19834)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags |
---|---|---|
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | x_refsource_MISC | |
https://www.ruckuswireless.com/security/299/view/txt | x_refsource_MISC | |
https://alephsecurity.com/2020/01/14/ruckus-wireless | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:25:12.676Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable-\u003edebug-\u003escript-\u003eexec with ../../../bin/sh as the parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-22T18:09:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-19834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable-\u003edebug-\u003escript-\u003eexec with ../../../bin/sh as the parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html", "refsource": "MISC", "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "name": "https://www.ruckuswireless.com/security/299/view/txt", "refsource": "MISC", "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "name": "https://alephsecurity.com/2020/01/14/ruckus-wireless", "refsource": "MISC", "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-19834", "datePublished": "2020-01-22T18:09:32", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-05T02:25:12.676Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202001-0640
Vulnerability from variot
emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute. Ruckus Wireless Unleashed is a wireless virtual control device
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0640", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "zonedirector 1200", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "9.10.2.0.84" }, { "model": "zonedirector 1200", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.2.1.0.147" }, { "model": "zonedirector 1200", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.3.1.0.21" }, { "model": "zonedirector 1200", "scope": "gte", "trust": 1.0, "vendor": "ruckuswireless", "version": "9.13.0" }, { "model": "zonedirector 1200", "scope": "gte", "trust": 1.0, "vendor": "ruckuswireless", "version": "9.12.0" }, { "model": "zonedirector 1200", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.1.2.0.275" }, { "model": "zonedirector 1200", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.0.1.0.90" }, { "model": "zonedirector 1200", "scope": "gte", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.3.0" }, { "model": "zonedirector 1200", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "9.12.3.0.136" }, { "model": "zonedirector 1200", "scope": "gte", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.2.0" }, { "model": "zonedirector 1200", "scope": "gte", "trust": 1.0, "vendor": "ruckuswireless", "version": "10.1.0" }, { "model": "unleashed", "scope": "lt", "trust": 1.0, "vendor": "ruckuswireless", "version": "200.7.10.202.94" }, { "model": "unleashed", "scope": "lte", "trust": 0.8, "vendor": "ruckus", "version": "200.7.10.102.64" }, { "model": "zonedirector 1200", "scope": null, "trust": 0.8, "vendor": "ruckus", "version": null }, { "model": "wireless unleashed", "scope": "eq", "trust": 0.6, "vendor": "ruckus", "version": "200.7.10.102.64" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "NVD", "id": "CVE-2019-19839" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:ruckus_wireless:unleashed_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:ruckus_wireless:zonedirector_1200_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014074" } ] }, "cve": "CVE-2019-19839", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-19839", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2020-08123", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-19839", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-19839", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-19839", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-19839", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-08123", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202001-1048", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "CNNVD", "id": "CNNVD-202001-1048" }, { "db": "NVD", "id": "CVE-2019-19839" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute. Ruckus Wireless Unleashed is a wireless virtual control device", "sources": [ { "db": "NVD", "id": "CVE-2019-19839" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "CNVD", "id": "CNVD-2020-08123" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19839", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-014074", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-08123", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202001-1048", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "CNNVD", "id": "CNNVD-202001-1048" }, { "db": "NVD", "id": "CVE-2019-19839" } ] }, "id": "VAR-202001-0640", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" } ] }, "last_update_date": "2024-11-23T23:01:33.273000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ZoneDirector and Unleashed Unauthenticated Remote Code Execution and Other Vulnerabilities", "trust": 0.8, "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "title": "Patch for Ruckus Wireless Unleashed emfd arbitrary OS command execution vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/200749" }, { "title": "Ruckus Wireless Unleashed emfd Fixes for operating system command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112920" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "CNNVD", "id": "CNNVD-202001-1048" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "NVD", "id": "CVE-2019-19839" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://fahrplan.events.ccc.de/congress/2019/fahrplan/events/10816.html" }, { "trust": 1.6, "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "trust": 1.6, "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19839" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19839" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-08123" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "CNNVD", "id": "CNNVD-202001-1048" }, { "db": "NVD", "id": "CVE-2019-19839" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-08123" }, { "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "db": "CNNVD", "id": "CNNVD-202001-1048" }, { "db": "NVD", "id": "CVE-2019-19839" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-08123" }, { "date": "2020-01-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "date": "2020-01-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-1048" }, { "date": "2020-01-23T15:15:13.757000", "db": "NVD", "id": "CVE-2019-19839" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-14T00:00:00", "db": "CNVD", "id": "CNVD-2020-08123" }, { "date": "2020-01-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014074" }, { "date": "2021-01-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202001-1048" }, { "date": "2024-11-21T04:35:30.070000", "db": "NVD", "id": "CVE-2019-19839" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ruckus Wireless Unleashed In OS Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014074" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202001-1048" } ], "trust": 0.6 } }
var-201710-1311
Vulnerability from variot
Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request. A local attacker could exploit this vulnerability to execute arbitrary commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-1311", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unleashed", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "200.1" }, { "model": "zonedirector", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "zd9.9.0.0.212" }, { "model": "unleashed", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "200.1.9.12.55" }, { "model": "unleashed", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "200.3" }, { "model": "zonedirector", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "zd9.10.0.0.218" }, { "model": "zonedirector", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "zd9.9.0.0.216" }, { "model": "unleashed", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "200.3.9.13.228" }, { "model": "zonedirector", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "zd9.9.0.0.205" }, { "model": "zonedirector", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "zd9.13.0.0.103" }, { "model": "zonedirector", "scope": "eq", "trust": 1.6, "vendor": "ruckuswireless", "version": "zd9.13.0.0.209" }, { "model": "unleashed", "scope": "eq", "trust": 1.0, "vendor": "ruckuswireless", "version": "200.4.9.13.47" }, { "model": "unleashed", "scope": "eq", "trust": 1.0, "vendor": "ruckuswireless", "version": "200.4.9.13" }, { "model": "unleashed", "scope": null, "trust": 0.8, "vendor": "ruckus", "version": null }, { "model": "zonedirector", "scope": null, "trust": 0.8, "vendor": "ruckus", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "CNNVD", "id": "CNNVD-201702-812" }, { "db": "NVD", "id": "CVE-2017-6224" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:ruckus_wireless:unleashed_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/h:ruckus_wireless:zonedirector_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009284" } ] }, "cve": "CVE-2017-6224", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2017-6224", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-114427", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-6224", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-6224", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-6224", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201702-812", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-114427", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-114427" }, { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "CNNVD", "id": "CNNVD-201702-812" }, { "db": "NVD", "id": "CVE-2017-6224" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request. A local attacker could exploit this vulnerability to execute arbitrary commands", "sources": [ { "db": "NVD", "id": "CVE-2017-6224" }, { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "VULHUB", "id": "VHN-114427" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-6224", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2017-009284", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201702-812", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-114427", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114427" }, { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "CNNVD", "id": "CNNVD-201702-812" }, { "db": "NVD", "id": "CVE-2017-6224" } ] }, "id": "VAR-201710-1311", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-114427" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T23:12:22.095000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Ruckus Unleashed", "trust": 0.8, "url": "https://www.ruckuswireless.com/ja/products/system-management-control/unleashed" }, { "title": "ZoneDirector", "trust": 0.8, "url": "https://www.ruckuswireless.com/ja/products/system-management-control/zonedirector-controllers" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009284" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-114427" }, { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "NVD", "id": "CVE-2017-6224" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6224" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6224" } ], "sources": [ { "db": "VULHUB", "id": "VHN-114427" }, { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "CNNVD", "id": "CNNVD-201702-812" }, { "db": "NVD", "id": "CVE-2017-6224" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-114427" }, { "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "db": "CNNVD", "id": "CNNVD-201702-812" }, { "db": "NVD", "id": "CVE-2017-6224" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-13T00:00:00", "db": "VULHUB", "id": "VHN-114427" }, { "date": "2017-11-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "date": "2017-02-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-812" }, { "date": "2017-10-13T17:29:01.160000", "db": "NVD", "id": "CVE-2017-6224" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-114427" }, { "date": "2017-11-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009284" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-812" }, { "date": "2024-11-21T03:29:17.313000", "db": "NVD", "id": "CVE-2017-6224" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-812" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ruckus Wireless Zone Director Controller and Unleashed AP Command injection vulnerability in some firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009284" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-812" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=spectra-analysis to admin/_cmdstat.jsp via the mac attribute." }, { "lang": "es", "value": "emfd en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite a atacantes remotos ejecutar comandos de Sistema Operativo por medio de una petici\u00f3n POST con el atributo xcmd=spectra-analysis en el archivo admin/_cmdstat.jsp mediante el atributo mac." } ], "id": "CVE-2019-19842", "lastModified": "2024-11-21T04:35:30.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-22T21:15:10.337", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote code execution via a POST request that uses tools/_rcmdstat.jsp to write to a specified filename." }, { "lang": "es", "value": "La funci\u00f3n AjaxRestrictedCmdStat en zap en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite una ejecuci\u00f3n de c\u00f3digo remota por medio de una petici\u00f3n POST que usa el archivo tools/_rcmdstat.jsp para escribir en un nombre de archivo especificado." } ], "id": "CVE-2019-19836", "lastModified": "2024-11-21T04:35:29.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-22T19:15:12.407", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory Traversal in ruckus_cli2 in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote attacker to jailbreak the CLI via enable-\u003edebug-\u003escript-\u003eexec with ../../../bin/sh as the parameter." }, { "lang": "es", "value": "Un Salto de Directorio en ruckus_cli2 en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite a un atacante remoto liberar la CLI por medio de enable-)debug-)script-)exec con ../../../bin/sh como el par\u00e1metro." } ], "id": "CVE-2019-19834", "lastModified": "2024-11-21T04:35:29.280", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-22T19:15:12.327", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SSRF in AjaxRestrictedCmdStat in zap in Ruckus Wireless Unleashed through 200.7.10.102.64 allows a remote denial of service via the server attribute to the tools/_rcmdstat.jsp URI." }, { "lang": "es", "value": "Una vulnerabilidad de tipo SSRF en la funci\u00f3n AjaxRestrictedCmdStat en zap en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite una denegaci\u00f3n de servicio remota por medio del atributo server en el URI tools/_rcmdstat.jsp." } ], "id": "CVE-2019-19835", "lastModified": "2024-11-21T04:35:29.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-23T13:15:11.933", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute." }, { "lang": "es", "value": "emfd en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite a atacantes remotos ejecutar comandos del Sistema Operativo por medio de una petici\u00f3n POST con el atributo xcmd=get-platform-depends en el archivo admin/_cmdstat.jsp mediante el atributo uploadFile." } ], "id": "CVE-2019-19838", "lastModified": "2024-11-21T04:35:29.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-23T15:15:13.693", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | zonedirector_firmware | zd9.9.0.0.205 | |
ruckuswireless | zonedirector_firmware | zd9.9.0.0.212 | |
ruckuswireless | zonedirector_firmware | zd9.9.0.0.216 | |
ruckuswireless | zonedirector_firmware | zd9.10.0.0.218 | |
ruckuswireless | zonedirector_firmware | zd9.13.0.0.103 | |
ruckuswireless | zonedirector_firmware | zd9.13.0.0.209 | |
ruckuswireless | zonedirector | - | |
ruckuswireless | unleashed_firmware | 200.1 | |
ruckuswireless | unleashed_firmware | 200.1.9.12.55 | |
ruckuswireless | unleashed_firmware | 200.3 | |
ruckuswireless | unleashed_firmware | 200.3.9.13.228 | |
ruckuswireless | unleashed_firmware | 200.4.9.13 | |
ruckuswireless | unleashed_firmware | 200.4.9.13.47 | |
ruckuswireless | unleashed | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.9.0.0.205:*:*:*:*:*:*:*", "matchCriteriaId": "F0379B3F-72FA-4F1C-A17A-AA0DE0AB9FCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.9.0.0.212:*:*:*:*:*:*:*", "matchCriteriaId": "7DA0E25F-EA06-42F6-9583-06102ABA2180", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.9.0.0.216:*:*:*:*:*:*:*", "matchCriteriaId": "D203A397-7577-4532-8060-52DF61104C47", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.10.0.0.218:*:*:*:*:*:*:*", "matchCriteriaId": "87309EB0-29CC-49A7-ACBA-7A2E1D0CB899", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.13.0.0.103:*:*:*:*:*:*:*", "matchCriteriaId": "DC8B4C85-F587-4AFA-9BF3-2237DB69FBCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.13.0.0.209:*:*:*:*:*:*:*", "matchCriteriaId": "834C35BC-614D-4D54-9D17-1616CCE6E206", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC847897-E9C7-4247-BC22-E999847E1110", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.1:*:*:*:*:*:*:*", "matchCriteriaId": "70338506-5D84-4EAE-BCF7-9BBF8733E3D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.1.9.12.55:*:*:*:*:*:*:*", "matchCriteriaId": "71C71FBC-6AE3-45CA-A902-84038AC85B6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.3:*:*:*:*:*:*:*", "matchCriteriaId": "95F01DD9-8F5D-4B2D-B4C2-115CA36E0178", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.3.9.13.228:*:*:*:*:*:*:*", "matchCriteriaId": "1ABFF81D-CB46-4836-A37F-7ECEDE373427", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.4.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "59125C79-B03D-43FF-AC5A-402C6EC60D2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.4.9.13.47:*:*:*:*:*:*:*", "matchCriteriaId": "13DDB043-55FE-4D47-BE51-58E434767D6F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:unleashed:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1920DC-DC78-4708-9D0C-BE6BB73AA8B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request." }, { "lang": "es", "value": "Ruckus Wireless Zone Director Controller en distribuciones de firmware ZD10.0.0.x, ZD10.0.1.x (anteriores a la distribuci\u00f3n 10.0.1.0.17 MR1) y Ruckus Wireless Unleashed AP Firmware, distribuciones 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x., contienen vulnerabilidades de inyecci\u00f3n de comandos del sistema operativo que podr\u00edan permitir que usuarios locales autenticados ejecuten comandos arbitrarios con privilegios en el sistema operativo subyacente anexando esos comandos en el campo Common Name en Certificate Generation Request." } ], "id": "CVE-2017-6224", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-13T17:29:01.160", "references": [ { "source": "sirt@brocade.com", "tags": [ "Third Party Advisory" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ], "sourceIdentifier": "sirt@brocade.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=packet-capture to admin/_cmdstat.jsp via the mac attribute." }, { "lang": "es", "value": "emfd en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite a atacantes remotos ejecutar comandos de Sistema Operativo por medio de una petici\u00f3n POST con el atributo xcmd=packet-capture en el archivo admin/_cmdstat.jsp mediante el atributo mac." } ], "id": "CVE-2019-19841", "lastModified": "2024-11-21T04:35:30.393", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-22T21:15:10.273", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote credential fetch via an unauthenticated HTTP request involving a symlink with /tmp and web/user/wps_tool_cache." }, { "lang": "es", "value": "Un control de acceso incorrecto en la interfaz web en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite la extracci\u00f3n de credenciales remota por medio de una petici\u00f3n HTTP no autenticada que involucra un enlace simb\u00f3lico con /tmp y web/user/wps_tool_cache." } ], "id": "CVE-2019-19843", "lastModified": "2024-11-21T04:35:30.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-22T19:15:12.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" }, { "lang": "en", "value": "CWE-552" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n zap_parse_args en el archivo zap.c en zap en Ruckus Unleashed versiones hasta 200.7.10.102.64, permite una ejecuci\u00f3n de c\u00f3digo remota por medio de una petici\u00f3n HTTP no autenticada." } ], "id": "CVE-2019-19840", "lastModified": "2024-11-21T04:35:30.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-22T21:15:10.177", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=import-category to admin/_cmdstat.jsp via the uploadFile attribute." }, { "lang": "es", "value": "emfd en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite a atacantes remotos ejecutar comandos del Sistema Operativo por medio de una petici\u00f3n POST con el atributo xcmd=import-category en el archivo admin/_cmdstat.jsp mediante el atributo uploadFile." } ], "id": "CVE-2019-19839", "lastModified": "2024-11-21T04:35:30.070", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-23T15:15:13.757", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
cve@mitre.org | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
cve@mitre.org | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://alephsecurity.com/2020/01/14/ruckus-wireless | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.ruckuswireless.com/security/299/view/txt | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:*", "matchCriteriaId": "020E9499-80F3-47F6-8730-6333A6200987", "versionEndExcluding": "200.7.10.202.94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:*", "matchCriteriaId": "E537F957-DCBF-4C9A-BEB6-A321C091ADF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F94CA5E2-FA24-4D2B-9650-50B5A39BEFC7", "versionEndExcluding": "9.10.2.0.84", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "11606EFF-3D0D-4704-9DDA-87064233866C", "versionEndExcluding": "9.12.3.0.136", "versionStartIncluding": "9.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "16E02881-C6A6-4E06-81C9-9BD711D28988", "versionEndExcluding": "10.0.1.0.90", "versionStartIncluding": "9.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59D2E8D2-716C-4B62-ADDC-BD1EB19BDCD5", "versionEndExcluding": "10.1.2.0.275", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "44C394D2-4EF4-4C53-8C20-1A29248B79DA", "versionEndExcluding": "10.2.1.0.147", "versionStartIncluding": "10.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A21CEE8-29D7-4D5F-9A3C-5D27DA512873", "versionEndExcluding": "10.3.1.0.21", "versionStartIncluding": "10.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FE0C2B2-D14B-4798-95C4-F911B3B1D88E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote information disclosure of bin/web.conf via HTTP requests." }, { "lang": "es", "value": "Un control de acceso incorrecto en la interfaz web en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.64, permite una divulgaci\u00f3n de informaci\u00f3n remota en el archivo bin/web.conf por medio de peticiones HTTP." } ], "id": "CVE-2019-19837", "lastModified": "2024-11-21T04:35:29.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-23T13:15:12.010", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://alephsecurity.com/2020/01/14/ruckus-wireless" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.ruckuswireless.com/security/299/view/txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }