[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-7282Date: (C)2019-04-23   (M)2023-12-22


In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. This is similar to CVE-2018-20685.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
FEDORA-2022-6748ae617b
FEDORA-2022-82a6236ac7
FEDORA-2022-dd808b5a2c
https://lists.debian.org/debian-lts-announce/2021/11/msg00016.html
https://bugs.debian.org/920486
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:netkit:netkit
OVAL    6
oval:org.secpod.oval:def:79883
oval:org.secpod.oval:def:121813
oval:org.secpod.oval:def:121823
oval:org.secpod.oval:def:706348
...

© SecPod Technologies