mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 17:21:36 +00:00
152 lines
5.1 KiB
JSON
152 lines
5.1 KiB
JSON
{
|
|
"id": "CVE-2010-5333",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2019-09-13T16:15:12.047",
|
|
"lastModified": "2019-09-24T17:15:13.613",
|
|
"vulnStatus": "Modified",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "The web server in Integard Pro and Home before 2.0.0.9037 and 2.2.x before 2.2.0.9037 has a buffer overflow via a long password in an administration login POST request, leading to arbitrary code execution. An SEH-overwrite buffer overflow already existed for the vulnerable software. This CVE is to track an alternate exploitation method, utilizing an EIP-overwrite buffer overflow."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "El servidor web en Integard Pro and Home versiones anteriores a 2.0.0.9037 y versiones 2.2.x anteriores a 2.2.0.9037, presenta un desbordamiento de b\u00fafer mediante una contrase\u00f1a larga en una petici\u00f3n POST de inicio de sesi\u00f3n de administraci\u00f3n, conllevando a la ejecuci\u00f3n de c\u00f3digo arbitrario. Ya exist\u00eda un desbordamiento del b\u00fafer de sobrescritura SEH para el software vulnerable. Este CVE es para rastrear un m\u00e9todo de explotaci\u00f3n alternativo, utilizando un desbordamiento de b\u00fafer de sobrescritura EIP."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "PARTIAL",
|
|
"integrityImpact": "PARTIAL",
|
|
"availabilityImpact": "PARTIAL",
|
|
"baseScore": 7.5
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 6.4,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-120"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:integard_home_project:integard_home:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "2.0.0.9037",
|
|
"matchCriteriaId": "3AD23D6E-1021-42AE-996A-BB2EF75DFC71"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:integard_home_project:integard_home:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "2.2.0",
|
|
"versionEndExcluding": "2.2.0.9037",
|
|
"matchCriteriaId": "05A2CA82-7122-44E5-9464-76D26F56252C"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:integard_pro_project:integard_pro:*:*:*:*:*:*:*:*",
|
|
"versionEndExcluding": "2.0.0.9037",
|
|
"matchCriteriaId": "A72C2315-7247-406C-9091-73A89AFD0BFF"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:integard_pro_project:integard_pro:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "2.2.0",
|
|
"versionEndExcluding": "2.2.0.9037",
|
|
"matchCriteriaId": "BB4320A0-08B5-43A6-A62F-46CC2730EF68"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://github.com/purpl3-f0x/OSCE-prep/blob/master/eip_integard.py",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/http/integard_password_bof.rb",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://purpl3f0xsec.tech/2019/08/04/osce-prep-integard.html",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://www.exploit-db.com/exploits/14941",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.exploit-db.com/exploits/15016",
|
|
"source": "cve@mitre.org",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
}
|
|
]
|
|
} |