Lucene search

K
cve[email protected]CVE-2019-6529
HistoryJan 07, 2020 - 9:15 p.m.

CVE-2019-6529

2020-01-0721:15:10
CWE-20
web.nvd.nist.gov
60
security
ftp
crash
pr100088
modbus
gateway
cve-2019-6529

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.5%

An attacker could specially craft an FTP request that could crash the PR100088 Modbus gateway versions prior to release R02 (or Software Version 1.1.13166).

Affected configurations

NVD
Node
kunbuspr100088_modbus_gateway_firmwareRange<1.1.13166
AND
kunbuspr100088_modbus_gatewayMatch-

CNA Affected

[
  {
    "product": "PR100088 Modbus gateway",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to Release R02 (or Software Version 1.1.13166)"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.5%

Related for CVE-2019-6529