Lucene search

K
cve[email protected]CVE-2019-3424
HistoryNov 18, 2019 - 7:15 p.m.

CVE-2019-3424

2019-11-1819:15:13
web.nvd.nist.gov
56
authentication
vulnerability
c520v21
smart camera
cve-2019-3424

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

8.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.8%

authentication issues vulnerability, which exists in V2.1.14 and below versions of C520V21 smart camera devices. An attacker can automatically obtain access to web services from the authorized browser of the same computer and perform operations.

Affected configurations

NVD
Node
ztehomec520v21_firmwareRange2.1.14
AND
ztehomec520v21Match-

CNA Affected

[
  {
    "product": "C520V21",
    "vendor": "ZTE Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "All versions up to V2.1.14"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

8.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.8%

Related for CVE-2019-3424