Show plain JSON{"id": "CVE-2019-11030", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 10.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2019-08-22T15:15:12.233", "references": [{"url": "https://www.kyberturvallisuuskeskus.fi/en/vulnerabilities-mirasys-vms-video-management-solution", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://www.kyberturvallisuuskeskus.fi/en/vulnerabilities-mirasys-vms-video-management-solution", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-502"}, {"lang": "en", "value": "CWE-798"}]}], "descriptions": [{"lang": "en", "value": "Mirasys VMS before V7.6.1 and 8.x before V8.3.2 mishandles the Mirasys.Common.Utils.Security.DataCrypt method in Common.dll in AuditTrailService in SMServer.exe. This method triggers insecure deserialization within the .NET garbage collector, in which a gadget (contained in a serialized object) may be executed with SYSTEM privileges. The attacker must properly encrypt the object; however, the hardcoded keys are available."}, {"lang": "es", "value": "Mirasys VMS versiones anteriores a V7.6.1 y versiones 8.x anteriores a V8.3.2 maneja inapropiadamente el m\u00e9todo Mirasys.Common.Utils.Security.DataCrypt en la biblioteca Common.dll en AuditTrailService en el archivo SMServer.exe. Este m\u00e9todo desencadena la deserializaci\u00f3n no segura dentro del garbage collector .NET, en el que se puede ejecutar un gadget (contenido en un objeto serializado) con privilegios de SYSTEM. El atacante debe cifrar correctamente el objeto; sin embargo, las teclas embebidas est\u00e1n disponibles."}], "lastModified": "2024-11-21T04:20:24.037", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:mirasys:mirasys_vms:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DCBAA5E5-E6BD-44B0-B24A-45444A3ABEA5", "versionEndExcluding": "7.6.1"}, {"criteria": "cpe:2.3:a:mirasys:mirasys_vms:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5237DCB1-D58F-4945-A19D-0A8FB648BB0E", "versionEndExcluding": "8.3.2", "versionStartIncluding": "8.0.0"}], "operator": "OR"}]}], "sourceIdentifier": "cve@mitre.org"}