Lucene search

K
nvd[email protected]NVD:CVE-2019-14715
HistoryOct 23, 2020 - 5:15 a.m.

CVE-2019-14715

2020-10-2305:15:12
CWE-787
web.nvd.nist.gov
3
verifone
pinpad
payment terminals
undocumented access
sbi bootloader
memory write operation

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.6%

Verifone Pinpad Payment Terminals allow undocumented physical access to the system via an SBI bootloader memory write operation.

Affected configurations

Nvd
Node
verifonep400_firmwareMatch-
AND
verifonep400Match-
Node
verifonep200_firmwareMatch-
AND
verifonep200Match-
Node
verifonevx_820_firmwareMatch-
AND
verifonevx_820Match-
Node
verifonevx_805_firmwareMatch-
AND
verifonevx_805Match-
VendorProductVersionCPE
verifonep400_firmware-cpe:2.3:o:verifone:p400_firmware:-:*:*:*:*:*:*:*
verifonep400-cpe:2.3:h:verifone:p400:-:*:*:*:*:*:*:*
verifonep200_firmware-cpe:2.3:o:verifone:p200_firmware:-:*:*:*:*:*:*:*
verifonep200-cpe:2.3:h:verifone:p200:-:*:*:*:*:*:*:*
verifonevx_820_firmware-cpe:2.3:o:verifone:vx_820_firmware:-:*:*:*:*:*:*:*
verifonevx_820-cpe:2.3:h:verifone:vx_820:-:*:*:*:*:*:*:*
verifonevx_805_firmware-cpe:2.3:o:verifone:vx_805_firmware:-:*:*:*:*:*:*:*
verifonevx_805-cpe:2.3:h:verifone:vx_805:-:*:*:*:*:*:*:*

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

30.6%

Related for NVD:CVE-2019-14715