A vulnerability was found in Mercury MNVR816 up to 2.0.1.0.5. It has been classified as problematic. This affects an unknown part of the file /web-static/. The manipulation leads to files or directories accessible. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 12 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Mercurycom
Mercurycom mnvr816 Firmware
CPEs cpe:2.3:o:mercurycom:mnvr816_firmware:*:*:*:*:*:*:*:*
Vendors & Products Mercurycom
Mercurycom mnvr816 Firmware
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 19:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Mercury MNVR816 up to 2.0.1.0.5. It has been classified as problematic. This affects an unknown part of the file /web-static/. The manipulation leads to files or directories accessible. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title Mercury MNVR816 web-static file access
Weaknesses CWE-552
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-10T19:31:04.014Z

Updated: 2024-09-12T13:43:51.121Z

Reserved: 2024-09-10T13:11:16.184Z

Link: CVE-2024-8655

cve-icon Vulnrichment

Updated: 2024-09-12T13:43:29.383Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-10T20:15:05.440

Modified: 2024-09-11T16:26:11.920

Link: CVE-2024-8655

cve-icon Redhat

No data.