Lucene search

K
cve[email protected]CVE-2019-19106
HistoryApr 22, 2020 - 3:15 p.m.

CVE-2019-19106

2020-04-2215:15:14
CWE-264
web.nvd.nist.gov
24
cve-2019-19106
access control
abb
busch-jaeger
security vulnerability
unauthorized access

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.9%

Improper implementation of Access Control in ABB Telephone Gateway TG/S 3.2 and Busch-Jaeger 6186/11 Telefon-Gateway allows an unauthorized user to access data marked as restricted, such as viewing or editing user profiles and application settings.

Affected configurations

NVD
Node
abbtg\/s3.2_firmwareMatch-
AND
abbtg\/s3.2Match-
Node
busch-jaeger6186\/11_firmwareMatch-
AND
busch-jaeger6186\/11Match-

CNA Affected

[
  {
    "product": "TG/S 3.2 Telephone Gateway",
    "vendor": "ABB",
    "versions": [
      {
        "status": "affected",
        "version": "2CDG 110 135 R0011"
      }
    ]
  },
  {
    "product": "6186/11 Telefon-Gateway ",
    "vendor": "Busch-Jaeger",
    "versions": [
      {
        "status": "affected",
        "version": "2CKA006136A0187"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.9%

Related for CVE-2019-19106