Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-3816 First vendor Publication 2019-03-14
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Openwsman, versions up to and including 2.6.9, are vulnerable to arbitrary file disclosure because the working directory of openwsmand daemon was set to root directory. A remote, unauthenticated attacker can exploit this vulnerability by sending a specially crafted HTTP request to openwsman server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3816

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 2
Os 1
Os 1
Os 3
Os 1
Os 3
Os 1
Os 3
Os 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/107368
http://www.securityfocus.com/bid/107409
CONFIRM http://bugzilla.suse.com/show_bug.cgi?id=1122623
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816
MISC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
REDHAT https://access.redhat.com/errata/RHSA-2019:0638
https://access.redhat.com/errata/RHSA-2019:0972
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00065.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-02-13 05:27:45
  • Multiple Updates
2023-02-02 21:28:00
  • Multiple Updates
2022-11-08 00:27:40
  • Multiple Updates
2022-10-07 21:27:56
  • Multiple Updates
2021-11-03 00:23:14
  • Multiple Updates
2021-05-04 13:32:28
  • Multiple Updates
2021-04-22 02:46:48
  • Multiple Updates
2020-05-23 02:29:58
  • Multiple Updates
2019-05-07 13:19:24
  • Multiple Updates
2019-04-18 00:19:19
  • Multiple Updates
2019-04-17 05:18:53
  • Multiple Updates
2019-04-03 00:19:17
  • Multiple Updates
2019-03-30 09:19:25
  • Multiple Updates
2019-03-29 12:08:43
  • Multiple Updates
2019-03-29 09:19:03
  • Multiple Updates
2019-03-26 17:19:10
  • Multiple Updates
2019-03-26 13:19:31
  • Multiple Updates
2019-03-21 21:19:22
  • Multiple Updates
2019-03-15 21:19:24
  • Multiple Updates
2019-03-15 13:19:28
  • Multiple Updates
2019-03-15 05:19:22
  • First insertion