Lucene search

K
cve[email protected]CVE-2019-16261
HistorySep 12, 2019 - 3:15 p.m.

CVE-2019-16261

2019-09-1215:15:11
CWE-287
web.nvd.nist.gov
58
cve-2019-16261
tripp lite
pdumh15at
firmware
vulnerability
unauthenticated post requests
nvd
security

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:P/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.3%

Tripp Lite PDUMH15AT 12.04.0053 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor’s position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053.

Affected configurations

NVD
Node
tripplitepdumh15at_firmwareMatch12.04.0053
AND
tripplitepdumh15atMatch-

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:P/A:C

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.3%

Related for CVE-2019-16261