CVE-2019-19356

Known exploited
Netis WF2419 is vulnerable to authenticated Remote Code Execution (RCE) as root through the router Web management page. The vulnerability has been found in firmware version V1.2.31805 and V2.2.36123. After one is connected to this page, it is possible to execute system commands as root through the tracert diagnostic tool because of lack of user input sanitizing.
Max CVSS
8.5
EPSS Score
95.97%
Published
2020-02-07
Updated
2022-01-01
CISA KEV Added
2021-11-03
A cross-site request forgery web vulnerability has been discovered on Netis WF2419 V2.2.36123 devices. A remote attacker is able to delete Address Reservation List settings.
Max CVSS
8.8
EPSS Score
0.91%
Published
2018-01-29
Updated
2018-02-14
Netis WF2419 V3.2.41381 devices allow XSS via the Description field on the MAC Filtering page.
Max CVSS
5.4
EPSS Score
0.11%
Published
2018-01-24
Updated
2018-02-09
Netis WF2419 V2.2.36123 devices allow XSS via the Description parameter on the Bandwidth Control Rule Settings page.
Max CVSS
5.4
EPSS Score
0.05%
Published
2018-01-25
Updated
2018-02-12
4 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!