Lucene search

K
cve[email protected]CVE-2019-15065
HistoryOct 17, 2019 - 8:15 p.m.

CVE-2019-15065

2019-10-1720:15:12
web.nvd.nist.gov
18
hinet
gpon
cve-2019-15065
port 6998
remote execution
security vulnerability
cvss 3.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%

A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).

Affected configurations

NVD
Node
hinetgpon_firmwareRange<i040gwr190731
AND
hinetgponMatch-

CNA Affected

[
  {
    "product": "GPON",
    "vendor": "HiNET",
    "versions": [
      {
        "status": "affected",
        "version": "firmware < I040GWR190731"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%

Related for CVE-2019-15065