ID

VAR-201910-1031


CVE

CVE-2019-18371


TITLE

Xiaomi Mi WiFi R3G path traversal vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-39534 // CNNVD: CNNVD-201910-1437

DESCRIPTION

An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. There is a directory traversal vulnerability to read arbitrary files via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks../etc/config/account. With this vulnerability, the attacker can bypass authentication. This vulnerability originates from the failure of network systems or products to properly filter resources or special elements in file paths. Attackers can use this vulnerability to access restricted directories. Outside location

Trust: 2.25

sources: NVD: CVE-2019-18371 // JVNDB: JVNDB-2019-011321 // CNVD: CNVD-2019-39534 // VULMON: CVE-2019-18371

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-39534

AFFECTED PRODUCTS

vendor:mimodel:millet router 3gscope:eqversion: -

Trust: 1.2

vendor:mimodel:millet router 3gscope:ltversion:2.28.23

Trust: 1.0

vendor:xiaomimodel:mi wifi r3gscope:ltversion:2.28.23-stable

Trust: 0.8

vendor:xiaomimodel:mi wifi r3g 2.28.23-stablescope:ltversion: -

Trust: 0.6

sources: CNVD: CNVD-2019-39534 // JVNDB: JVNDB-2019-011321 // CNNVD: CNNVD-201910-1437 // NVD: CVE-2019-18371

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-18371
value: HIGH

Trust: 1.0

NVD: CVE-2019-18371
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-39534
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201910-1437
value: HIGH

Trust: 0.6

VULMON: CVE-2019-18371
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-18371
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-39534
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-18371
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-18371
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-39534 // VULMON: CVE-2019-18371 // JVNDB: JVNDB-2019-011321 // CNNVD: CNNVD-201910-1437 // NVD: CVE-2019-18371

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2019-011321 // NVD: CVE-2019-18371

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201910-1437

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201910-1437

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-011321

PATCH

title:Top Pageurl:https://www.mi.com/global

Trust: 0.8

title:Patch for Xiaomi Mi WiFi R3G path traversal vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/189069

Trust: 0.6

title:Xiaomi Mi WiFi R3G Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=101382

Trust: 0.6

title:pocurl:https://github.com/huike007/poc

Trust: 0.1

title:Penetration_Testing_POCurl:https://github.com/hasee2018/Penetration_Testing_POC

Trust: 0.1

title:Penetration_Testing_POCurl:https://github.com/Mr-xn/Penetration_Testing_POC

Trust: 0.1

title:gongkaishoujiurl:https://github.com/yedada-wei/gongkaishouji

Trust: 0.1

title:-url:https://github.com/yedada-wei/-

Trust: 0.1

title:Penetration_Testing_POCurl:https://github.com/YIXINSHUWU/Penetration_Testing_POC

Trust: 0.1

title:penetration_pocurl:https://github.com/huike007/penetration_poc

Trust: 0.1

title:CVE-POCurl:https://github.com/0xT11/CVE-POC

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

sources: CNVD: CNVD-2019-39534 // VULMON: CVE-2019-18371 // JVNDB: JVNDB-2019-011321 // CNNVD: CNNVD-201910-1437

EXTERNAL IDS

db:NVDid:CVE-2019-18371

Trust: 3.1

db:JVNDBid:JVNDB-2019-011321

Trust: 0.8

db:CNVDid:CNVD-2019-39534

Trust: 0.6

db:CNNVDid:CNNVD-201910-1437

Trust: 0.6

db:VULMONid:CVE-2019-18371

Trust: 0.1

sources: CNVD: CNVD-2019-39534 // VULMON: CVE-2019-18371 // JVNDB: JVNDB-2019-011321 // CNNVD: CNNVD-201910-1437 // NVD: CVE-2019-18371

REFERENCES

url:https://github.com/ultramangaia/xiaomi_mi_wifi_r3g_vulnerability_poc/blob/master/arbitrary_file_read_vulnerability.py

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18371

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-18371

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/huike007/poc

Trust: 0.1

url:https://github.com/mr-xn/penetration_testing_poc

Trust: 0.1

sources: CNVD: CNVD-2019-39534 // VULMON: CVE-2019-18371 // JVNDB: JVNDB-2019-011321 // CNNVD: CNNVD-201910-1437 // NVD: CVE-2019-18371

SOURCES

db:CNVDid:CNVD-2019-39534
db:VULMONid:CVE-2019-18371
db:JVNDBid:JVNDB-2019-011321
db:CNNVDid:CNNVD-201910-1437
db:NVDid:CVE-2019-18371

LAST UPDATE DATE

2024-11-23T21:59:39.747000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-39534date:2019-11-07T00:00:00
db:VULMONid:CVE-2019-18371date:2019-10-29T00:00:00
db:JVNDBid:JVNDB-2019-011321date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1437date:2019-10-30T00:00:00
db:NVDid:CVE-2019-18371date:2024-11-21T04:33:09.193

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-39534date:2019-11-07T00:00:00
db:VULMONid:CVE-2019-18371date:2019-10-23T00:00:00
db:JVNDBid:JVNDB-2019-011321date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1437date:2019-10-23T00:00:00
db:NVDid:CVE-2019-18371date:2019-10-23T21:15:10.823