Lucene search

K
nvd[email protected]NVD:CVE-2019-10657
HistoryMar 30, 2019 - 5:29 p.m.

CVE-2019-10657

2019-03-3017:29:00
CWE-78
web.nvd.nist.gov
5

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0.002

Percentile

54.3%

Grandstream GWN7000 before 1.0.6.32 and GWN7610 before 1.0.8.18 devices allow remote authenticated users to discover passwords via a /ubus/uci.apply config request.

Affected configurations

Nvd
Node
grandstreamgwn7610_firmwareRange<1.0.8.18
AND
grandstreamgwn7610Match-
Node
grandstreamgwn7000_firmwareRange<1.0.6.32
AND
grandstreamgwn7000Match-
VendorProductVersionCPE
grandstreamgwn7610_firmware*cpe:2.3:o:grandstream:gwn7610_firmware:*:*:*:*:*:*:*:*
grandstreamgwn7610-cpe:2.3:h:grandstream:gwn7610:-:*:*:*:*:*:*:*
grandstreamgwn7000_firmware*cpe:2.3:o:grandstream:gwn7000_firmware:*:*:*:*:*:*:*:*
grandstreamgwn7000-cpe:2.3:h:grandstream:gwn7000:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0.002

Percentile

54.3%

Related for NVD:CVE-2019-10657