Vulnerability CVE-2019-12091


Published: 2019-09-26

Description:
The Netskope client service, v57 before 57.2.0.219 and v60 before 60.2.0.214, running with NT\SYSTEM privilege, accepts network connections from localhost. The connection handling function in this service suffers from command injection vulnerability. Local users can use this vulnerability to execute code with NT\SYSTEM privilege.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Netskope -> Netskope 

 References:
https://airbus-seclab.github.io/advisories/netskope.html
https://support.netskope.com/hc/article_attachments/360033003553/Sprint_62_Release_Notes.pdf
https://support.netskope.com/hc/en-us/articles/360014589894-Netskope-Client

Copyright 2024, cxsecurity.com

 

Back to Top