Vulnerability Details : CVE-2019-10679
Thomson Reuters Eikon 4.0.42144 allows all local users to modify the service executable file because of weak %PROGRAMFILES(X86)%\Thomson Reuters\Eikon permissions.
Products affected by CVE-2019-10679
- cpe:2.3:a:thomsonreuters:eikon:4.0.42144:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-10679
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-10679
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2019-10679
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-10679
-
http://packetstormsecurity.com/files/158989/Eikon-Thomson-Reuters-4.0.42144-File-Permissions.html
Eikon Thomson Reuters 4.0.42144 File Permissions ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.sec-consult.com/en/vulnerability-lab/advisories/index.html
Advisories | SEC ConsultThird Party Advisory
-
http://seclists.org/fulldisclosure/2020/Aug/19
Full Disclosure: SEC Consult SA-20200826-0 :: Extensive file permissions on service executable in Eikon Thomson ReutersExploit;Mailing List;Third Party Advisory
-
https://www.thomsonreuters.com/en/products-services.html
Products & services | Thomson ReutersVendor Advisory
-
https://sec-consult.com/en/blog/advisories/extensive-file-permissions-on-service-executable-in-eikon-thomson-reuters-cve-2019-10679/
Extensive file permissions on service executable in Eikon Thomson Reuters (CVE-2019-10679) – SEC ConsultThird Party Advisory
Jump to