Lucene search

K
cveTenableCVE-2019-3906
HistoryJan 18, 2019 - 6:29 p.m.

CVE-2019-3906

2019-01-1818:29:00
CWE-798
tenable
web.nvd.nist.gov
25
cve-2019-3906
premisys identicard
wcf service
port 9003
hardcoded credentials
unauthorized access
database security

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

52.9%

Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents.

Affected configurations

Nvd
Node
identicardpremisys_idMatch3.1.190
VendorProductVersionCPE
identicardpremisys_id3.1.190cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Premisys Identicard 3.1.190",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Premisys Identicard 3.1.190"
      }
    ]
  }
]

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.002

Percentile

52.9%