Lucene search

K
cve[email protected]CVE-2019-3404
HistoryMar 04, 2020 - 2:15 p.m.

CVE-2019-3404

2020-03-0414:15:10
web.nvd.nist.gov
25
cve-2019-3404
unauthorized access
router app
cgi functions
360 router p0
f5c
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

By adding some special fields to the uri ofrouter app function, the user could abuse background app cgi functions withoutauthentication. This affects 360 router P0 and F5C.

Affected configurations

NVD
Node
360p0_router_firmwareMatch3.1.1.65150
AND
360p0_routerMatch-
Node
360f5c_router_firmwareMatch3.1.1.65150
AND
360f5c_routerMatch-

CNA Affected

[
  {
    "product": "360 Router F5C",
    "vendor": "360 Security Technology, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "360POP-F5C-V3.1.1.65150"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

Related for CVE-2019-3404