CVE-2019-12803

In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, the specific upload web module doesn't verify the file extension and type, and an attacker can upload a webshell. After the webshell upload, an attacker can use the webshell to perform remote code exection such as running a system command.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hunesion:i-onenet:*:*:*:*:*:*:*:*
cpe:2.3:a:hunesion:i-onenet:*:*:*:*:*:*:*:*

History

28 Feb 2023, 17:59

Type Values Removed Values Added
References (CONFIRM) https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35073 - Third Party Advisory (CONFIRM) https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35073 - Broken Link, Third Party Advisory

Information

Published : 2019-07-10 20:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12803

Mitre link : CVE-2019-12803

CVE.ORG link : CVE-2019-12803


JSON object : View

Products Affected

hunesion

  • i-onenet
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type