Executive Summary

Informations
Name CVE-2019-6339 First vendor Publication 2019-01-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Drupal Core versions 7.x prior to 7.62, 8.6.x prior to 8.6.6 and 8.5.x prior to 8.5.9; A remote code execution vulnerability exists in PHP's built-in phar stream wrapper when performing file operations on an untrusted phar:// URI. Some Drupal code (core, contrib, and custom) may be performing file operations on insufficiently validated user input, thereby being exposed to this vulnerability. This vulnerability is mitigated by the fact that such code paths typically require access to an administrative permission or an atypical configuration.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6339

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 324
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4370.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.drupal.org/sa-core-2019-002
DEBIAN https://www.debian.org/security/2019/dsa-4370
MLIST https://lists.debian.org/debian-lts-announce/2019/02/msg00004.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:40:36
  • Multiple Updates
2021-05-04 13:40:08
  • Multiple Updates
2021-04-22 02:52:12
  • Multiple Updates
2020-05-23 02:32:16
  • Multiple Updates
2019-10-10 05:21:08
  • Multiple Updates
2019-05-10 12:10:05
  • Multiple Updates
2019-02-21 12:07:36
  • Multiple Updates
2019-02-16 12:09:08
  • Multiple Updates
2019-02-02 17:18:56
  • Multiple Updates
2019-01-23 17:19:26
  • Multiple Updates
2019-01-22 21:19:15
  • First insertion