CVE-2019-9507

CVSS V2 High 9 CVSS V3 High 7.2
Description
The web interface of the Vertiv Avocent UMG-4000 version 4.2.1.19 is vulnerable to command injection because the application incorrectly neutralizes code syntax before executing. Since all commands within the web application are executed as root, this could allow a remote attacker authenticated with an administrator account to execute arbitrary commands as root.
Overview
  • CVE ID
  • CVE-2019-9507
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-03-30T22:15:14
  • Last Modified Date
  • 2021-11-03T19:32:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:vertiv:avocent_umg-4000_firmware:4.2.1.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:vertiv:avocent_umg-4000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.2
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:31 Added to TrackCVE
2022-12-04 13:42:19 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-04 13:42:19 2020-03-30T22:15Z 2020-03-30T22:15:14 CVE Published Date updated
2022-12-04 13:42:19 2021-11-03T19:32:10 CVE Modified Date updated
2022-12-04 13:42:19 Analyzed Vulnerability Status updated