6.1
MEDIUM
CVE-2019-19393
Rittal CMC PU III Persistent Cross-Site Scripting (XSS)
Description

The Web application on Rittal CMC PU III 7030.000 V3.00 V3.11.00_2 to V3.15.70_4 devices fails to sanitize user input on the system configurations page. This allows an attacker to backdoor the device with HTML and browser-interpreted content (such as JavaScript or other client-side scripts) as the content is always displayed after and before login. Persistent XSS allows an attacker to modify displayed content or to change the victim's information. Successful exploitation requires access to the web management interface, either with valid credentials or a hijacked session.

INFO

Published Date :

Oct. 1, 2020, 5:15 p.m.

Last Modified :

Oct. 13, 2020, 1:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-19393 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19393 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rittal cmc_pu_iii_7030.000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19393.

URL Resource
https://github.com/miguelhamal/CVE-2019-19393 Third Party Advisory
https://www.rittal.us/monitoring-security/cmc-iii.html Broken Link Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 1 week ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 2 months ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 3 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 4 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2020, 3:21 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19393 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19393 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/miguelhamal/CVE-2019-19393 No Types Assigned https://github.com/miguelhamal/CVE-2019-19393 Third Party Advisory
    Changed Reference Type https://www.rittal.us/monitoring-security/cmc-iii.html No Types Assigned https://www.rittal.us/monitoring-security/cmc-iii.html Broken Link, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:rittal:cmc_pu_iii_7030.000_firmware:*:*:*:*:*:*:*:* versions from (including) 3.11.00_2 up to (including) 3.15.70_4 OR cpe:2.3:h:rittal:cmc_pu_iii_7030.000:*:*:*:*:*:*:*:* versions from (including) 3.00 up to (including) 6.01
  • Initial Analysis by [email protected]

    Oct. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/miguelhamal/CVE-2019-19393 No Types Assigned https://github.com/miguelhamal/CVE-2019-19393 Third Party Advisory
    Changed Reference Type https://www.rittal.us/monitoring-security/cmc-iii.html No Types Assigned https://www.rittal.us/monitoring-security/cmc-iii.html Broken Link, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration AND OR *cpe:2.3:o:rittal:cmc_pu_iii_7030.000_firmware:*:*:*:*:*:*:*:* versions from (including) 3.11.00_2 up to (including) 3.15.70_4 OR cpe:2.3:h:rittal:cmc_pu_iii_7030.000:*:*:*:*:*:*:*:* versions from (including) 3.00 up to (including) 6.01
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19393 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19393 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.34614

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability