Lucene search

K
cve[email protected]CVE-2019-16190
HistorySep 09, 2019 - 8:15 p.m.

CVE-2019-16190

2019-09-0920:15:10
CWE-287
web.nvd.nist.gov
99
cve-2019-16190
d-link
dir-868l
dir-885l
dir-895l
authentication bypass
shareport web access
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.0%

SharePort Web Access on D-Link DIR-868L REVB through 2.03, DIR-885L REVA through 1.20, and DIR-895L REVA through 1.21 devices allows Authentication Bypass, as demonstrated by a direct request to folder_view.php or category_view.php.

Affected configurations

NVD
Node
dlinkdir-868l_firmwareRange2.03
AND
dlinkdir-868lMatchb
Node
dlinkdir-885l_firmwareRange1.20
AND
dlinkdir-885lMatcha
Node
dlinkdir-895l_firmwareRange1.21
AND
dlinkdir-895lMatcha

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.0%

Related for CVE-2019-16190