Lucene search

K

Gpon Firmware Security Vulnerabilities

cve
cve

CVE-2019-13411

An โ€œinvalid commandโ€ handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 3097. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

10CVSS

9.4AI Score

0.002EPSS

2019-10-17 06:15 PM
22
cve
cve

CVE-2019-13412

A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).

9.3CVSS

7.4AI Score

0.001EPSS

2019-10-17 08:15 PM
27
cve
cve

CVE-2019-15064

HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.

9.8CVSS

9.2AI Score

0.002EPSS

2019-10-17 08:15 PM
25
cve
cve

CVE-2019-15065

A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).

9.3CVSS

7.4AI Score

0.001EPSS

2019-10-17 08:15 PM
18
cve
cve

CVE-2019-15066

An โ€œinvalid commandโ€ handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 6998. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

10CVSS

9.4AI Score

0.002EPSS

2019-10-17 08:15 PM
21