7.8
HIGH
CVE-2019-7384
Raisecom ISCOM HT803G-U Shell Command Injection Vulnerability
Description

An authenticated shell command injection issue has been discovered in Raisecom ISCOM HT803G-U, HT803G-W, HT803G-1GE, and HT803G GPON products with the firmware version ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 or below. The value of the fmgpon_loid parameter is used in a system call inside the boa binary. Because there is no user input validation, this leads to authenticated code execution on the device.

INFO

Published Date :

March 21, 2019, 4:01 p.m.

Last Modified :

Feb. 1, 2023, 2:21 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-7384 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7384 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Raisecom iscom_ht803g-u_firmware
2 Raisecom iscom_ht803g-w_firmware
3 Raisecom iscom_ht803g-1ge_firmware
4 Raisecom iscom_ht803g_gpon_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7384.

URL Resource
http://packetstormsecurity.com/files/151649/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Feb/33 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107033 Third Party Advisory VDB Entry
https://s3curityb3ast.github.io/KSA-Dev-005.md Third Party Advisory
https://www.breakthesec.com/2019/02/cve-2019-7384-authenticated-remote-code.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Yet Another Boa Webserver Fork

Makefile Shell M4 C

Updated: 8 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : Jan. 7, 2024, 4:09 p.m. This repo has been linked 9 different CVEs too.

Kaustubh's security advisories

Updated: 3 years, 4 months ago
1 stars 2 fork 2 watcher
Born at : Jan. 22, 2019, 9:57 a.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7384 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7384 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://s3curityb3ast.github.io/KSA-Dev-005.md No Types Assigned https://s3curityb3ast.github.io/KSA-Dev-005.md Third Party Advisory
    Changed Reference Type https://www.breakthesec.com/2019/02/cve-2019-7384-authenticated-remote-code.html No Types Assigned https://www.breakthesec.com/2019/02/cve-2019-7384-authenticated-remote-code.html Third Party Advisory
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-78
  • CVE Modified by [email protected]

    May. 08, 2019

    Action Type Old Value New Value
    Removed Reference http://www.breakthesec.com/search/label/0day [Exploit, Third Party Advisory]
    Removed Reference https://s3curityb3ast.github.io [Third Party Advisory]
    Removed Reference http://www.breakthesec.com [Third Party Advisory]
    Added Reference https://www.breakthesec.com/2019/02/cve-2019-7384-authenticated-remote-code.html [No Types Assigned]
    Added Reference https://s3curityb3ast.github.io/KSA-Dev-005.md [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/151649/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/151649/Raisecom-Technology-GPON-ONU-HT803G-07-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.breakthesec.com/search/label/0day No Types Assigned http://www.breakthesec.com/search/label/0day Exploit, Third Party Advisory
    Changed Reference Type https://s3curityb3ast.github.io No Types Assigned https://s3curityb3ast.github.io Third Party Advisory
    Changed Reference Type http://www.breakthesec.com No Types Assigned http://www.breakthesec.com Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Feb/33 No Types Assigned http://seclists.org/fulldisclosure/2019/Feb/33 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107033 No Types Assigned http://www.securityfocus.com/bid/107033 Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:raisecom:iscom_ht803g-u_firmware:*:*:*:*:*:*:*:* versions up to (including) iscomht803g-u_2.0.0_140521_r4.1.47.002 OR cpe:2.3:h:raisecom:iscom_ht803g-u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:raisecom:iscom_ht803g-w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) iscomht803g-u_2.0.0_140521_r4.1.47.002 OR cpe:2.3:h:raisecom:iscom_ht803g-w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:raisecom:iscom_ht803g-1ge_firmware:*:*:*:*:*:*:*:* versions up to (excluding) iscomht803g-u_2.0.0_140521_r4.1.47.002 OR cpe:2.3:h:raisecom:iscom_ht803g-1ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:raisecom:iscom_ht803g_gpon_firmware:*:*:*:*:*:*:*:* versions up to (excluding) iscomht803g-u_2.0.0_140521_r4.1.47.002 OR cpe:2.3:h:raisecom:iscom_ht803g_gpon:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7384 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.03%

score

0.37252

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability