Lucene search

K
cvelistTenableCVELIST:CVE-2019-3983
HistoryDec 11, 2019 - 10:39 p.m.

CVE-2019-3983

2019-12-1122:39:21
tenable
www.cve.org

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.9%

Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART protections.

CNA Affected

[
  {
    "product": "Amazon's Blink XT2 Sync Module",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "All firmware versions prior to version 2.13.11"
      }
    ]
  }
]

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.9%

Related for CVELIST:CVE-2019-3983