Show plain JSON{"id": "CVE-2019-19033", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2019-11-21T18:15:12.070", "references": [{"url": "http://packetstormsecurity.com/files/155419/Jalios-JCMS-10-Backdoor-Account-Authentication-Bypass.html", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cve@mitre.org"}, {"url": "https://community.jalios.com/jcms/frt_74021/en/blog-jalios-community", "tags": ["Release Notes"], "source": "cve@mitre.org"}, {"url": "https://github.com/ricardojoserf/CVE-2019-19033", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://packetstormsecurity.com/files/155419/Jalios-JCMS-10-Backdoor-Account-Authentication-Bypass.html", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://community.jalios.com/jcms/frt_74021/en/blog-jalios-community", "tags": ["Release Notes"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://github.com/ricardojoserf/CVE-2019-19033", "tags": ["Exploit", "Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-798"}]}], "descriptions": [{"lang": "en", "value": "Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev password."}, {"lang": "es", "value": "Jalios JCMS versi\u00f3n 10, permite a atacantes acceder a cualquier parte del sitio web y al servidor WebDAV con privilegios administrativos por medio de una cuenta backdoor, utilizando cualquier nombre de usuario y la contrase\u00f1a dev embebida."}], "lastModified": "2024-11-21T04:34:02.023", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:jalios:jcms:10.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "342C6207-6697-4290-8DDC-2095C5CE9A36"}], "operator": "OR"}]}], "vendorComments": [{"comment": "Jalios confirms this vulnerability which affects a plugin (extension) of Jalios JPlatform which must only be used in development environment : \nthe DevTools Plugin.\n\nAll our SaaS customer were already protected from this vulnerability as this plugin is not enabled in their production environment.\nAll our others customers were informed of the vulnerability as soon as the official fix was available.\n\nFixed versions of the DevTools plugin have officially been published for our customers :\nhttps://community.jalios.com/jcms/jc2_361389/en/dev-tools-plugin-8-1\n\nWe would like to thanks Ricardo Jos\u00e9 Ruiz Fern\u00e1ndez for his responsible disclosure.", "lastModified": "2019-12-06T10:55:52.630", "organization": "Jalios"}], "sourceIdentifier": "cve@mitre.org"}