Lucene search

K
cveZteCVE-2019-3424
HistoryNov 18, 2019 - 7:15 p.m.

CVE-2019-3424

2019-11-1819:15:13
zte
web.nvd.nist.gov
58
authentication
vulnerability
c520v21
smart camera
cve-2019-3424

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

53.8%

authentication issues vulnerability, which exists in V2.1.14 and below versions of C520V21 smart camera devices. An attacker can automatically obtain access to web services from the authorized browser of the same computer and perform operations.

Affected configurations

Nvd
Node
ztehomec520v21_firmwareRange2.1.14
AND
ztehomec520v21Match-
VendorProductVersionCPE
ztehomec520v21_firmware*cpe:2.3:o:ztehome:c520v21_firmware:*:*:*:*:*:*:*:*
ztehomec520v21-cpe:2.3:h:ztehome:c520v21:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "C520V21",
    "vendor": "ZTE Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "All versions up to V2.1.14"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

53.8%

Related for CVE-2019-3424