CVE-2019-19161

CVSS V2 Medium 6.5 CVSS V3 High 7.2
Description
CyMiInstaller322 ActiveX which runs MIPLATFORM downloads files required to run applications. A vulnerability in downloading files by CyMiInstaller322 ActiveX caused by an attacker to download randomly generated DLL files and MIPLATFORM to load those DLLs due to insufficient verification.
Overview
  • CVE ID
  • CVE-2019-19161
  • Assigner
  • vuln@krcert.or.kr
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-30T14:15:11
  • Last Modified Date
  • 2020-07-07T14:49:32
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:cymiinstaller322_activex_project:cymiinstaller322_activex:*:*:*:*:*:*:*:* 1 OR 2016.5.26.1
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.tobesoft.com/Index.do Third Party Advisory
https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35479 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:22 Added to TrackCVE
2022-12-04 18:59:18 2020-06-30T14:15Z 2020-06-30T14:15:11 CVE Published Date updated
2022-12-04 18:59:18 2020-07-07T14:49:32 CVE Modified Date updated
2022-12-04 18:59:18 Analyzed Vulnerability Status updated