Vulnerability CVE-2019-19033


Published: 2019-11-21   Modified: 2019-11-24

Description:
Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev password.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Jalios JCMS 10 Backdoor Account / Authentication Bypass
Ricard Jose Ruiz...
22.11.2019

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jalios -> JCMS 

 References:
http://packetstormsecurity.com/files/155419/Jalios-JCMS-10-Backdoor-Account-Authentication-Bypass.html
https://community.jalios.com/jcms/frt_74021/en/blog-jalios-community
https://github.com/ricardojoserf/CVE-2019-19033

Copyright 2024, cxsecurity.com

 

Back to Top