Lucene search

K
cvelistTwcertCVELIST:CVE-2019-15064
HistoryOct 16, 2019 - 12:00 a.m.

CVE-2019-15064 HiNet GPON firmware version < I040GWR190731 allows a user login to device without any authentication

2019-10-1600:00:00
twcert
www.cve.org

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.9%

HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.

CNA Affected

[
  {
    "product": "GPON",
    "vendor": "HiNET",
    "versions": [
      {
        "status": "affected",
        "version": "firmware version < I040GWR190731"
      }
    ]
  }
]

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.9%

Related for CVELIST:CVE-2019-15064