Lucene search

K
nvd[email protected]NVD:CVE-2019-20471
HistoryFeb 01, 2021 - 9:15 p.m.

CVE-2019-20471

2021-02-0121:15:13
CWE-798
web.nvd.nist.gov
2
tk-star q90 junior
gps horloge
default password
vulnerability
cve-2019-20471
administrative purposes
prompt
change

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.8%

An issue was discovered on TK-Star Q90 Junior GPS horloge 3.1042.9.8656 devices. When using the device at initial setup, a default password is used (123456) for administrative purposes. There is no prompt to change this password. Note that this password can be used in combination with CVE-2019-20470.

Affected configurations

Nvd
Node
tk-starq90_junior_gps_horloge_firmwareMatch3.1042.9.8656
AND
tk-starq90_junior_gps_horlogeMatch-
VendorProductVersionCPE
tk-starq90_junior_gps_horloge_firmware3.1042.9.8656cpe:2.3:o:tk-star:q90_junior_gps_horloge_firmware:3.1042.9.8656:*:*:*:*:*:*:*
tk-starq90_junior_gps_horloge-cpe:2.3:h:tk-star:q90_junior_gps_horloge:-:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

57.8%

Related for NVD:CVE-2019-20471