Vulnerability CVE-2019-19992


Published: 2020-02-26

Description:
An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. A user with valid credentials is able to read XML files on the filesystem via the web interface. The PHP page /common/vam_editXml.php doesn't check the parameter that identifies the file name to be read. Thus, an attacker can manipulate the file name to access a potentially sensitive file within the filesystem.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Seling -> Visual access manager 

 References:
https://www.seling.it/
https://www.seling.it/product/vam/
https://www.telecomitalia.com/tit/it/innovazione/cybersecurity/red-team.html

Copyright 2024, cxsecurity.com

 

Back to Top