Lucene search

K
cvelistTalosCVELIST:CVE-2019-5065
HistorySep 05, 2019 - 4:07 p.m.

CVE-2019-5065

2019-09-0516:07:42
CWE-125
talos
www.cve.org
3

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.9

Confidence

High

EPSS

0.002

Percentile

54.5%

An exploitable information disclosure vulnerability exists in the packet-parsing functionality of Blynk-Library v0.6.1. A specially crafted packet can cause an unterminated strncpy, resulting in information disclosure. An attacker can send a packet to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Blynck Inc",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Blynk Blynk-Library v0.6.1"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.9

Confidence

High

EPSS

0.002

Percentile

54.5%

Related for CVELIST:CVE-2019-5065