Vulnerability CVE-2019-7385


Published: 2019-03-21

Description:
An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below, The values of the newpass and confpass parameters in /bin/WebMGR are used in a system call in the firmware. Because there is no user input validation, this leads to authenticated code execution on the device.

See advisories in our WLB2 database:
Topic
Author
Date
High
Raisecom XPON ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 Remote Code Execution
Jameel Nabbo
05.03.2019

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Raisecom -> Iscom ht803g-u firmware 

 References:
http://breakthesec.com
http://packetstormsecurity.com/files/151650/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html
http://seclists.org/fulldisclosure/2019/Feb/34
http://www.breakthesec.com/search/label/0day
http://www.securityfocus.com/bid/107030
https://s3curityb3ast.github.io
https://s3curityb3ast.github.io/KSA-Dev-006.md

Copyright 2024, cxsecurity.com

 

Back to Top