CVE-2019-5990

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Access analysis CGI An-Analyzer released in 2019 June 24 and earlier allow remote attackers to obtain a login password via HTTP referer.
Overview
  • CVE ID
  • CVE-2019-5990
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-06T06:15:11
  • Last Modified Date
  • 2020-01-14T20:51:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:anglers-net:cgi_an-anlyzer:*:*:*:*:*:*:*:* 1 OR 2019-06-24
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.anglers-net.com/anlog/update/index.html Vendor Advisory
https://jvn.jp/en/jp/JVN37230341/index.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:53:42 Added to TrackCVE
2022-12-04 09:00:08 2020-01-06T06:15Z 2020-01-06T06:15:11 CVE Published Date updated
2022-12-04 09:00:08 2020-01-14T20:51:39 CVE Modified Date updated
2022-12-04 09:00:08 Analyzed Vulnerability Status updated