9.8
CVSSv3

CVE-2019-18655

Published: 12/11/2019 Updated: 10/02/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

File Sharing Wizard version 1.5.0 build 2008 is affected by a Structured Exception Handler based buffer overflow vulnerability. An unauthenticated attacker is able to perform remote command execution and obtain a command shell by sending a HTTP GET request including the malicious payload in the URL. A similar issue to CVE-2019-17415, CVE-2019-16724, and CVE-2010-2331.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

upredsun file sharing wizard 1.5.0

Github Repositories

CVE-2019-18655 metasploit module. SEH based buffer overflow in file sharing wizard app v.1.5.0.

CVE-2019-18655 metasploit module SEH based buffer overflow in file sharing wizard app v150 CVE summary: File Sharing Wizard version 150 is affected of Structured Exception Handler based buffer overflow vulnerability An unauthenticated attacker is able to perform remote command execution and obtain a command shell by sending a HTTP GET request including the malicious pay