7.8
HIGH
CVE-2019-6026
MOTEX LanScope Privilege Escalation Vulnerability
Description

Privilege escalation vulnerability in Multiple MOTEX products (LanScope Cat client program (MR) and LanScope Cat client program (MR)LanScope Cat detection agent (DA) prior to Ver.9.2.1.0, LanScope Cat server monitoring agent (SA, SAE) prior to Ver.9.2.2.0, LanScope An prior to Ver 2.7.7.0 (LanScope An 2 series), and LanScope An prior to Ver 3.0.8.1 (LanScope An 3 series)) allow authenticated attackers to obtain unauthorized privileges and execute arbitrary code.

INFO

Published Date :

Dec. 26, 2019, 4:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-6026 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Motex lanscope_an
2 Motex lanscope_cat_client_program
3 Motex lanscope_cat_detection_agent
4 Motex lanscope_cat_server_monitoring_agent
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6026.

URL Resource
http://jvn.jp/en/jp/JVN49068796/index.html Third Party Advisory
https://www.motex.co.jp/news/news_topics/2019/release191202/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6026 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6026 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-269 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://jvn.jp/en/jp/JVN49068796/index.html No Types Assigned http://jvn.jp/en/jp/JVN49068796/index.html Third Party Advisory
    Changed Reference Type https://www.motex.co.jp/news/news_topics/2019/release191202/ No Types Assigned https://www.motex.co.jp/news/news_topics/2019/release191202/ Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:motex:lanscope_an:*:*:*:*:*:*:*:* versions from (including) 2.0.0.0 up to (excluding) 2.7.7.0 *cpe:2.3:a:motex:lanscope_an:*:*:*:*:*:windows:*:* versions from (including) 3.0.0.0 up to (excluding) 3.0.8.1 *cpe:2.3:a:motex:lanscope_cat_client_program:*:*:*:*:*:*:*:* versions up to (excluding) 8.4.3.2 *cpe:2.3:a:motex:lanscope_cat_client_program:*:*:*:*:*:*:*:* versions from (including) 9.0.0.0 up to (including) 9.0.1.9 *cpe:2.3:a:motex:lanscope_cat_client_program:*:*:*:*:*:*:*:* versions from (including) 9.1.0.0 up to (including) 9.1.0.8 *cpe:2.3:a:motex:lanscope_cat_client_program:*:*:*:*:*:*:*:* versions from (including) 9.2.0.0 up to (including) 9.2.0.3 *cpe:2.3:a:motex:lanscope_cat_detection_agent:*:*:*:*:*:*:*:* versions up to (excluding) 8.4.3.2 *cpe:2.3:a:motex:lanscope_cat_detection_agent:*:*:*:*:*:*:*:* versions from (including) 9.0.0.0 up to (including) 9.0.1.9 *cpe:2.3:a:motex:lanscope_cat_detection_agent:*:*:*:*:*:*:*:* versions from (including) 9.1.0.0 up to (including) 9.1.0.8 *cpe:2.3:a:motex:lanscope_cat_detection_agent:*:*:*:*:*:*:*:* versions from (including) 9.2.0.0 up to (including) 9.2.0.3 *cpe:2.3:a:motex:lanscope_cat_server_monitoring_agent:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.2.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6026 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6026 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability