Lucene search

K
cve[email protected]CVE-2019-3988
HistoryDec 11, 2019 - 11:15 p.m.

CVE-2019-3988

2019-12-1123:15:11
CWE-78
web.nvd.nist.gov
57
cve-2019-3988
blink xt2
sync module
firmware
remote attackers
arbitrary commands
wifi configuration
bssid parameter
nvd

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.9%

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary commands on the device due to improperly sanitized input when configuring the devices wifi configuration via the bssid parameter.

Affected configurations

NVD
Node
amazonblink_xt2_sync_module_firmwareRange<2.13.11
AND
amazonblink_xt2_sync_moduleMatch-

CNA Affected

[
  {
    "product": "Amazon's Blink XT2 Sync Module",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All firmware versions prior to version 2.13.11"
      }
    ]
  }
]

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.9%

Related for CVE-2019-3988