2024-04-04 08:46:00 +00:00

118 lines
3.6 KiB
JSON

{
"id": "CVE-2023-37569",
"sourceIdentifier": "vdisclose@cert-in.org.in",
"published": "2023-08-08T09:15:10.620",
"lastModified": "2023-08-10T18:06:11.720",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "This vulnerability exists in ESDS Emagic Data Center Management Suit due to lack of input sanitization in its Ping component. A remote authenticated attacker could exploit this by injecting OS commands on the targeted system.\n\nSuccessful exploitation of this vulnerability could allow the attacker to execute arbitrary code on targeted system.\n"
},
{
"lang": "es",
"value": "Esta vulnerabilidad existe en ESDS Emagic Data Center Management Suit debido a la falta de sanitizaci\u00f3n de entrada en su componente Ping. Un atacante remoto autenticado podr\u00eda explotar esto inyectando comandos del sistema operativo en el sistema objetivo. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario en el sistema objetivo."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{
"source": "vdisclose@cert-in.org.in",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
},
{
"source": "vdisclose@cert-in.org.in",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:esds.co:emagic_data_center_management:*:*:*:*:*:*:*:*",
"versionEndIncluding": "6.0",
"matchCriteriaId": "096153D4-8904-44F2-A1ED-A52BBD2C9489"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/174084/Emagic-Data-Center-Management-Suite-6.0-Remote-Command-Execution.html",
"source": "vdisclose@cert-in.org.in",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://www.cert-in.org.in/s2cMainServlet?pageid=PUBVLNOTES01&VLCODE=CIVN-2023-0226",
"source": "vdisclose@cert-in.org.in",
"tags": [
"Third Party Advisory"
]
}
]
}