5.9
MEDIUM
CVE-2019-10886
Sony Photo Sharing Plus Unauthenticated File Read Vulnerability
Description

An incorrect access control exists in the Sony Photo Sharing Plus application in the firmware before PKG6.5629 version (for the X7500D TV and other applicable TVs). This vulnerability allows an attacker to read arbitrary files without authentication over HTTP when Photo Sharing Plus application is running. This may allow an attacker to browse a particular directory (e.g. images) inside the private network.

INFO

Published Date :

April 19, 2019, 6:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-10886 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sony photo_sharing_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10886.

URL Resource
http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html VDB Entry Third Party Advisory
http://seclists.org/fulldisclosure/2019/Apr/32 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/108072 Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2019/Apr/34 Mailing List Exploit Third Party Advisory
https://www.sony.com/electronics/support/downloads/00016043 Exploit Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10886 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10886 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-306
  • Modified Analysis by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Reference Type https://seclists.org/bugtraq/2019/Apr/34 No Types Assigned https://seclists.org/bugtraq/2019/Apr/34 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Apr/32 No Types Assigned http://seclists.org/fulldisclosure/2019/Apr/32 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/108072 No Types Assigned http://www.securityfocus.com/bid/108072 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.sony.com/electronics/support/downloads/00016043 No Types Assigned https://www.sony.com/electronics/support/downloads/00016043 Exploit, Vendor Advisory
    Changed Reference Type http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html No Types Assigned http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:a:sony:photo_sharing_plus:*:*:*:*:*:*:*:* versions up to (excluding) pkg6.5629 OR cpe:2.3:h:sony:x7500d:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:sony:photo_sharing_plus:*:*:*:*:*:*:*:* versions up to (excluding) pkg6.5629 OR cpe:2.3:h:sony:kdl-50w800c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-50w805c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-50w807c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-50w809c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-50w820c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-55w800c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-55w805c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-65w850c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-65w855c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-65w857c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-75w850c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:kdl-75w855c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:x7500d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-100z9d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-43x800d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-43x800e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-43x830c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x700d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x800c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x800d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x800e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x830c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x835c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x835d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x837c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x839c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-49x900e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55a1e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x700d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x800e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x805c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x806e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x807c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x809c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x810c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x850c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x850d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x855c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x855d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x857c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x857d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x900c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x900e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x905c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x907c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x930d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-55x930e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65a1e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x750d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x800c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x805c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x807c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x809c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x810c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x850c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x850d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x850e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x855c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x855d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x857c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x857d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x900c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x900e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x905c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x907c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x930c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x930d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x930e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x935d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65x937d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-65z9d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x850c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x850d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x850e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x855c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x855d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x857d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x900e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x910c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x940c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x940d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x940e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75x945c:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-75z9d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-77a1e:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-85x850d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-85x855d:-:*:*:*:*:*:*:* cpe:2.3:h:sony:xbr-85x857d:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108072 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Apr/34 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Removed Reference https://www.sony.com/electronics/support/televisions-projectors/downloads/00015771 [Mitigation, Vendor Advisory]
    Added Reference https://www.sony.com/electronics/support/downloads/00016043 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152612/Sony-Smart-TV-Information-Disclosure-File-Read.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Apr/32 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.sony.com/electronics/support/televisions-projectors/downloads/00015771 No Types Assigned https://www.sony.com/electronics/support/televisions-projectors/downloads/00015771 Mitigation, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration AND OR *cpe:2.3:a:sony:photo_sharing_plus:*:*:*:*:*:*:*:* versions up to (excluding) pkg6.5629 OR cpe:2.3:h:sony:x7500d:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10886 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.04%

score

0.66005

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability