7.5
CVSSv3

CVE-2019-19356

Published: 07/02/2020 Updated: 01/01/2022
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 758
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123. After one is connected to this page, it is possible to execute system commands as root through the tracert diagnostic tool because of lack of user input sanitizing.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

netis-systems wf2419_firmware 1.2.31805

netis-systems wf2419_firmware 2.2.36123

Exploits

Netis WF2419 version 2236123 suffers from a remote code execution vulnerability ...

Github Repositories

CVE-2019-19356 cd CVE-2019-19356 docker-compose up -d

Netis router RCE exploit ( CVE-2019-19356)

NETIS router (WF2419) RCE (CVE-2019-19356) Context The vulnerability is an authenticated Remote Code Execution (RCE) as root through the NETIS (WF2419) router Web management page The vulnerability has been found on firmware version V1231805 and on the last available firmware version V2236123 Other models and firmware may also be vulnerable Prerequisites In order to explo