Lucene search

K
cveMitreCVE-2019-12297
HistoryMay 23, 2019 - 2:29 p.m.

CVE-2019-12297

2019-05-2314:29:07
CWE-134
mitre
web.nvd.nist.gov
25
cve-2019-12297
scopd
motorola routers
cx2 1.01
m2 1.01
format string vulnerability
tcp port 8010
udp port 8080
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.007

Percentile

79.7%

An issue was discovered in scopd on Motorola routers CX2 1.01 and M2 1.01. There is a Use of an Externally Controlled Format String, reachable via TCP port 8010 or UDP port 8080.

Affected configurations

Nvd
Node
motorolacx2_firmwareMatch1.01
AND
motorolacx2Match-
Node
motorolam2_firmwareMatch1.01
AND
motorolam2Match-
VendorProductVersionCPE
motorolacx2_firmware1.01cpe:2.3:o:motorola:cx2_firmware:1.01:*:*:*:*:*:*:*
motorolacx2-cpe:2.3:h:motorola:cx2:-:*:*:*:*:*:*:*
motorolam2_firmware1.01cpe:2.3:o:motorola:m2_firmware:1.01:*:*:*:*:*:*:*
motorolam2-cpe:2.3:h:motorola:m2:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.007

Percentile

79.7%

Related for CVE-2019-12297