9.8
CRITICAL
CVE-2019-19838
Ruckus Wireless Unleashed File Upload RCE
Description

emfd in Ruckus Wireless Unleashed through 200.7.10.102.64 allows remote attackers to execute OS commands via a POST request with the attribute xcmd=get-platform-depends to admin/_cmdstat.jsp via the uploadFile attribute.

INFO

Published Date :

Jan. 23, 2020, 3:15 p.m.

Last Modified :

Jan. 23, 2020, 9:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-19838 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ruckuswireless zonedirector_1200_firmware
2 Ruckuswireless unleashed
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19838.

URL Resource
https://alephsecurity.com/2020/01/14/ruckus-wireless Exploit Technical Description Third Party Advisory
https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html Third Party Advisory
https://www.ruckuswireless.com/security/299/view/txt Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19838 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19838 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 23, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://alephsecurity.com/2020/01/14/ruckus-wireless No Types Assigned https://alephsecurity.com/2020/01/14/ruckus-wireless Exploit, Technical Description, Third Party Advisory
    Changed Reference Type https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html No Types Assigned https://fahrplan.events.ccc.de/congress/2019/Fahrplan/events/10816.html Third Party Advisory
    Changed Reference Type https://www.ruckuswireless.com/security/299/view/txt No Types Assigned https://www.ruckuswireless.com/security/299/view/txt Vendor Advisory
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:unleashed:*:*:*:*:*:*:*:* versions up to (excluding) 200.7.10.202.94 OR cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:t310:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:* cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.10.2.0.84 *cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* versions from (including) 9.12.0 up to (excluding) 9.12.3.0.136 *cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* versions from (including) 9.13.0 up to (excluding) 10.0.1.0.90 *cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* versions from (including) 10.1.0 up to (excluding) 10.1.2.0.275 *cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* versions from (including) 10.2.0 up to (excluding) 10.2.1.0.147 *cpe:2.3:o:ruckuswireless:zonedirector_1200_firmware:*:*:*:*:*:*:*:* versions from (including) 10.3.0 up to (excluding) 10.3.1.0.21 OR cpe:2.3:h:ruckuswireless:zonedirector_1200:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19838 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.38 }} 0.04%

score

0.86413

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability