Lucene search

K
cveMitreCVE-2019-20032
HistoryJul 29, 2020 - 6:15 p.m.

CVE-2019-20032

2020-07-2918:15:13
mitre
web.nvd.nist.gov
22
cve-2019-20032
inmail
voicemail
find me/follow me feature
nec pbx
sv8100
sv9100
sl1100
sl2100
security vulnerability

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

22.0%

An attacker with access to an InMail voicemail box equipped with the find me/follow me feature on Aspire-derived NEC PBXes, including all versions of SV8100, SV9100, SL1100 and SL2100 devices, may access the system’s administration modem.

Affected configurations

Nvd
Node
necsv8100_firmware
AND
necsv8100Match-
Node
necsv9100_firmware
AND
necsv9100Match-
Node
necsl1100_firmware
AND
necsl1100Match-
Node
necsl2100_firmware
AND
necsl2100Match-
VendorProductVersionCPE
necsv8100_firmware*cpe:2.3:o:nec:sv8100_firmware:*:*:*:*:*:*:*:*
necsv8100-cpe:2.3:h:nec:sv8100:-:*:*:*:*:*:*:*
necsv9100_firmware*cpe:2.3:o:nec:sv9100_firmware:*:*:*:*:*:*:*:*
necsv9100-cpe:2.3:h:nec:sv9100:-:*:*:*:*:*:*:*
necsl1100_firmware*cpe:2.3:o:nec:sl1100_firmware:*:*:*:*:*:*:*:*
necsl1100-cpe:2.3:h:nec:sl1100:-:*:*:*:*:*:*:*
necsl2100_firmware*cpe:2.3:o:nec:sl2100_firmware:*:*:*:*:*:*:*:*
necsl2100-cpe:2.3:h:nec:sl2100:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

22.0%

Related for CVE-2019-20032