7.2
CVSSv2

CVE-2019-7383

Published: 21/03/2019 Updated: 03/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists on Systrome Cumilon ISG-600C, ISG-600H, and ISG-800W devices with firmware V1.1-R2.1_TRUNK-20181105.bin. A shell command injection occurs by editing the description of an ISP file. The file network/isp/isp_update_edit.php does not properly validate user input, which leads to shell command injection via the des parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

systrome cumilon_isg-600c_firmware 1.1-r2.1

systrome cumilon_isg-600h_firmware 1.1-r2.1

systrome cumilon_isg-800w_firmware 1.1-r2.1

Exploits

SYSTORME ISG products ISG-600C, ISG-600H, and ISG-800W suffer from an authenticated command injection vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> KSA-Dev-003:CVE-2019-7383 : Remote Code Execution Via shell upload in all systorme ISG products <!--X-Subject-Header-E ...