Vulnerability CVE-2019-5623


Published: 2020-04-29   Modified: 2020-04-30

Description:
Accellion File Transfer Appliance version FTA_8_0_540 suffers from an instance of CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection').

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Accellion -> File transfer appliance 

 References:
https://www.rapid7.com/db/modules/exploit/linux/misc/accellion_fta_mpipe2

Copyright 2024, cxsecurity.com

 

Back to Top