Lucene search

K
cve[email protected]CVE-2019-17354
HistoryOct 09, 2019 - 12:15 p.m.

CVE-2019-17354

2019-10-0912:15:10
CWE-306
web.nvd.nist.gov
17
cve-2019-17354
zyxel nbg-418n
firmware
authentication bypass
information disclosure
data modification

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.8%

wan.htm page on Zyxel NBG-418N v2 with firmware version V1.00(AARP.9)C0 can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify data fields of the page.

Affected configurations

NVD
Node
zyxelnbg-418n_v2_firmwareMatch1.00\(aarp.9\)c0
AND
zyxelnbg-418n_v2Match-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

8.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.8%

Related for CVE-2019-17354