Lucene search

K
cve[email protected]CVE-2019-13473
HistorySep 11, 2019 - 7:15 p.m.

CVE-2019-13473

2019-09-1119:15:11
CWE-798
web.nvd.nist.gov
322
telestar
bobs rock radio
dabman d10
dabman i30 stereo
imperial i110
imperial i150
imperial i200
security vulnerability
telnet
busybox
root access
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.329 Low

EPSS

Percentile

97.1%

TELESTAR Bobs Rock Radio, Dabman D10, Dabman i30 Stereo, Imperial i110, Imperial i150, Imperial i200, Imperial i200-cd, Imperial i400, Imperial i450, Imperial i500-bt, and Imperial i600 TN81HH96-g102h-g102 devices have an undocumented TELNET service within the BusyBox subsystem, leading to root access.

Affected configurations

NVD
Node
telestarbobs_rock_radioMatch-
AND
telestarbobs_rock_radio_firmwareMatch-
Node
telestardabman_d10Match-
AND
telestardabman_d10_firmwareMatch-
Node
telestardabman_i30_stereoMatch-
AND
telestardabman_i30_stereo_firmwareMatch-
Node
telestarimperial_i110Match-
AND
telestarimperial_i110_firmwareMatch-
Node
telestarimperial_i150Match-
AND
telestarimperial_i150_firmwareMatch-
Node
telestarimperial_i200Match-
AND
telestarimperial_i200_firmwareMatch-
Node
telestarimperial_i200-cdMatch-
AND
telestarimperial_i200-cd_firmwareMatch-
Node
telestarimperial_i400Match-
AND
telestarimperial_i400_firmwareMatch-
Node
telestarimperial_i450_firmwareMatch-
AND
telestarimperial_i450Match-
Node
telestarimperial_i500-bt_firmwareMatch-
AND
telestarimperial_i500-btMatch-
Node
telestarimperial_i600_firmwareMatch-
AND
telestarimperial_i600Match-
Node
aunaconnect_100_firmwareMatch-
AND
aunaconnect_100Match-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.329 Low

EPSS

Percentile

97.1%