Vulnerabilites related to Korenix - JetPort 5601
cve-2024-11303
Vulnerability from cvelistv5
Published
2024-11-18 13:24
Modified
2024-11-21 22:02
Severity ?
EPSS score ?
Summary
The pathname of the root directory to a Restricted Directory ('Path Traversal') vulnerability in Korenix JetPort 5601 allows Path Traversal.This issue affects JetPort 5601: through 1.2.
References
▼ | URL | Tags |
---|---|---|
https://cyberdanube.com/en/en-st-polten-uas-path-traversal-in-korenix-jetport/ | third-party-advisory, exploit |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Korenix | JetPort 5601 |
Version: 0 < |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:korenix:jetport_5601:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jetport_5601", "vendor": "korenix", "versions": [ { "lessThanOrEqual": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11303", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-18T14:13:56.722950Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-18T14:15:31.302Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-11-21T22:02:46.052Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://seclists.org/fulldisclosure/2024/Nov/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "JetPort 5601", "vendor": "Korenix", "versions": [ { "lessThanOrEqual": "1.2", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "P. Oberndorfer" }, { "lang": "en", "type": "finder", "value": "B. T\u00f6sch" }, { "lang": "en", "type": "finder", "value": "M. Narbeshuber-Spletzer" }, { "lang": "en", "type": "finder", "value": "C. Hierzer" }, { "lang": "en", "type": "finder", "value": "M. Pammer" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The pathname of the root directory to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in Korenix JetPort 5601 allows Path Traversal.\u003cp\u003eThis issue affects JetPort 5601: through 1.2.\u003c/p\u003e" } ], "value": "The pathname of the root directory to a Restricted Directory (\u0027Path Traversal\u0027) vulnerability in Korenix JetPort 5601 allows Path Traversal.This issue affects JetPort 5601: through 1.2." } ], "impacts": [ { "capecId": "CAPEC-126", "descriptions": [ { "lang": "en", "value": "CAPEC-126 Path Traversal" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-18T14:33:59.788Z", "orgId": "7d092a75-6bbd-48c6-a15a-0297458009bc", "shortName": "CyberDanube" }, "references": [ { "tags": [ "third-party-advisory", "exploit" ], "url": "https://cyberdanube.com/en/en-st-polten-uas-path-traversal-in-korenix-jetport/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Path Traversal", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "7d092a75-6bbd-48c6-a15a-0297458009bc", "assignerShortName": "CyberDanube", "cveId": "CVE-2024-11303", "datePublished": "2024-11-18T13:24:37.376Z", "dateReserved": "2024-11-17T17:08:21.075Z", "dateUpdated": "2024-11-21T22:02:46.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201903-0217
Vulnerability from variot
The Web manager (aka Commander) on Korenix JetPort 5601 and 5601f devices has Persistent XSS via the Port Alias field under Serial Setting. The web management page in Korenix JetPort 5601 and 5601f has a cross-site scripting vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0217", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jetport 5601", "scope": "eq", "trust": 1.0, "vendor": "korenix", "version": null }, { "model": "jetport web manager", "scope": "eq", "trust": 1.0, "vendor": "korenix", "version": null }, { "model": "jetport 5601f", "scope": "eq", "trust": 1.0, "vendor": "korenix", "version": null }, { "model": "jetnet web manager", "scope": null, "trust": 0.8, "vendor": "korenix", "version": null }, { "model": "jetport 5601", "scope": null, "trust": 0.8, "vendor": "korenix", "version": null }, { "model": "jetport 5601f", "scope": null, "trust": 0.8, "vendor": "korenix", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "NVD", "id": "CVE-2019-9725" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:korenix:jetport_web_manager", "vulnerable": true }, { "cpe22Uri": "cpe:/o:korenix:jetport_5601_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:korenix:jetport_5601f_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002437" } ] }, "cve": "CVE-2019-9725", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2019-9725", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-161160", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "id": "CVE-2019-9725", "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-9725", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-9725", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201903-356", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-161160", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-161160" }, { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "CNNVD", "id": "CNNVD-201903-356" }, { "db": "NVD", "id": "CVE-2019-9725" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Web manager (aka Commander) on Korenix JetPort 5601 and 5601f devices has Persistent XSS via the Port Alias field under Serial Setting. The web management page in Korenix JetPort 5601 and 5601f has a cross-site scripting vulnerability", "sources": [ { "db": "NVD", "id": "CVE-2019-9725" }, { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "VULHUB", "id": "VHN-161160" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-9725", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-002437", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-356", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-161160", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-161160" }, { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "CNNVD", "id": "CNNVD-201903-356" }, { "db": "NVD", "id": "CVE-2019-9725" } ] }, "id": "VAR-201903-0217", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-161160" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:37:36.921000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.korenix.com/index.aspx" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002437" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-161160" }, { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "NVD", "id": "CVE-2019-9725" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.5, "url": "https://medium.com/@bertinjoseb/korenix-jetport-web-manager-persistent-xss-6cf7e2a38634" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9725" }, { "trust": 1.0, "url": "https://medium.com/%40bertinjoseb/korenix-jetport-web-manager-persistent-xss-6cf7e2a38634" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-9725" } ], "sources": [ { "db": "VULHUB", "id": "VHN-161160" }, { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "CNNVD", "id": "CNNVD-201903-356" }, { "db": "NVD", "id": "CVE-2019-9725" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-161160" }, { "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "db": "CNNVD", "id": "CNNVD-201903-356" }, { "db": "NVD", "id": "CVE-2019-9725" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-12T00:00:00", "db": "VULHUB", "id": "VHN-161160" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "date": "2019-03-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-356" }, { "date": "2019-03-12T20:29:00.407000", "db": "NVD", "id": "CVE-2019-9725" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-13T00:00:00", "db": "VULHUB", "id": "VHN-161160" }, { "date": "2019-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002437" }, { "date": "2019-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-356" }, { "date": "2024-11-21T04:52:10.983000", "db": "NVD", "id": "CVE-2019-9725" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-356" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Korenix JetPort 5601 and 5601f Runs on the device Web manager Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002437" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-356" } ], "trust": 0.6 } }