CVE-2019-19356

Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123. After one is connected to this page, it is possible to execute system commands as root through the tracert diagnostic tool because of lack of user input sanitizing.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:netis-systems:wf2419_firmware:1.2.31805:*:*:*:*:*:*:*
cpe:2.3:o:netis-systems:wf2419_firmware:2.2.36123:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:wf2419:-:*:*:*:*:*:*:*

History

01 Jan 2022, 19:57

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/156588/Netis-WF2419-2.2.36123-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/156588/Netis-WF2419-2.2.36123-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/shadowgatt/CVE-2019-19356 - (MISC) https://github.com/shadowgatt/CVE-2019-19356 - Exploit, Third Party Advisory

Information

Published : 2020-02-07 23:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-19356

Mitre link : CVE-2019-19356

CVE.ORG link : CVE-2019-19356


JSON object : View

Products Affected

netis-systems

  • wf2419_firmware
  • wf2419
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')