Lucene search

K
cveMitreCVE-2019-18371
HistoryOct 23, 2019 - 9:15 p.m.

CVE-2019-18371

2019-10-2321:15:10
CWE-22
mitre
web.nvd.nist.gov
71
xiaomi
mi wifi r3g
cve-2019-18371
directory traversal
nginx
vulnerability
authentication bypass

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.031

Percentile

91.2%

An issue was discovered on Xiaomi Mi WiFi R3G devices before 2.28.23-stable. There is a directory traversal vulnerability to read arbitrary files via a misconfigured NGINX alias, as demonstrated by api-third-party/download/extdisks…/etc/config/account. With this vulnerability, the attacker can bypass authentication.

Affected configurations

Nvd
Node
mimillet_router_3g_firmwareRange<2.28.23
AND
mimillet_router_3gMatch-
VendorProductVersionCPE
mimillet_router_3g_firmware*cpe:2.3:o:mi:millet_router_3g_firmware:*:*:*:*:*:*:*:*
mimillet_router_3g-cpe:2.3:h:mi:millet_router_3g:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.031

Percentile

91.2%

Related for CVE-2019-18371