Lucene search

K
cveMitreCVE-2019-12821
HistoryJul 19, 2019 - 6:15 p.m.

CVE-2019-12821

2019-07-1918:15:11
CWE-330
mitre
web.nvd.nist.gov
131
cve-2019-12821
vulnerability
shenzhen jisiwei i3
robot vacuum cleaner
app 2.0
arbitrary device connection
nvd
security
access

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

39.5%

A vulnerability was found in the app 2.0 of the Shenzhen Jisiwei i3 robot vacuum cleaner, while adding a device to the account using a QR-code. The QR-code follows an easily predictable pattern that depends only on the specific device ID of the robot vacuum cleaner. By generating a QR-code containing information about the device ID, it is possible to connect an arbitrary device and gain full access to it. The device ID has an initial “JSW” substring followed by a six digit number that depends on the specific device.

Affected configurations

Nvd
Node
jisiweii3_firmwareMatch2.0
AND
jisiweii3Match-
VendorProductVersionCPE
jisiweii3_firmware2.0cpe:2.3:o:jisiwei:i3_firmware:2.0:*:*:*:*:*:*:*
jisiweii3-cpe:2.3:h:jisiwei:i3:-:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

39.5%

Related for CVE-2019-12821