Lucene search

K
cve[email protected]CVE-2019-15067
HistorySep 25, 2019 - 7:15 p.m.

CVE-2019-15067

2019-09-2519:15:10
web.nvd.nist.gov
24
cve-2019-15067
authentication bypass
smart battery a2-25de
firmware vulnerability
privilege escalation

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.8%

An authentication bypass vulnerability discovered in Smart Battery A2-25DE, a multifunctional portable charger, firmware version ?<= SECFS-2013-10-16-13:42:58-629c30ee-60c68be6. An attacker can bypass authentication and gain privilege by modifying the login page.

Affected configurations

NVD
Node
gigastonesmart_battery_a2-25deMatch-
AND
gigastonesmart_battery_a2-25de_firmwareRange2013-10-16

CNA Affected

[
  {
    "product": "Smart Battery A2-25DE",
    "vendor": "Gigastone",
    "versions": [
      {
        "lessThanOrEqual": "SECFS-2013-10-16-13:42:58-629c30ee-60c68be6",
        "status": "unknown",
        "version": "Firmware",
        "versionType": "custom"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.8%

Related for CVE-2019-15067