Lucene search

K
nvd[email protected]NVD:CVE-2019-6005
HistorySep 12, 2019 - 5:15 p.m.

CVE-2019-6005

2019-09-1217:15:14
web.nvd.nist.gov

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.008

Percentile

82.3%

Smart TV Box firmware version prior to 1300 allows remote attackers to bypass access restriction to conduct arbitrary operations on the device without user’s intent, such as installing arbitrary software or changing the device settings via Android Debug Bridge port 5555/TCP.

Affected configurations

Nvd
Node
kddismart_tv_box_firmwareRange<1300
AND
kddismart_tv_boxMatch-
VendorProductVersionCPE
kddismart_tv_box_firmware*cpe:2.3:o:kddi:smart_tv_box_firmware:*:*:*:*:*:*:*:*
kddismart_tv_box-cpe:2.3:h:kddi:smart_tv_box:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.008

Percentile

82.3%

Related for NVD:CVE-2019-6005