CVE-2019-19843

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Incorrect access control in the web interface in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote credential fetch via an unauthenticated HTTP request involving a symlink with /tmp and web/user/wps_tool_cache.
Overview
  • CVE ID
  • CVE-2019-19843
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-22T19:15:12
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:* 1 OR 200.7.10.202.94
cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* 1 OR 9.10.2.0.84
cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* 1 OR 9.12.0 9.12.3.0.136
cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* 1 OR 9.13.0 10.0.1.0.90
cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* 1 OR 10.1.0 10.1.2.0.275
cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* 1 OR 10.2.0 10.2.1.0.147
cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* 1 OR 10.3.0 10.3.1.0.21
cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://alephsecurity.com/2020/01/14/ruckus-wireless Exploit Technical Description Third Party Advisory
https://www.ruckuswireless.com/security/299/view/txt Vendor Advisory
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:55 Added to TrackCVE
2022-12-04 09:56:52 2020-01-22T19:15Z 2020-01-22T19:15:12 CVE Published Date updated
2022-12-04 09:56:52 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 09:56:52 Analyzed Vulnerability Status updated