Lucene search

K
cveTalosCVE-2019-5065
HistorySep 05, 2019 - 5:15 p.m.

CVE-2019-5065

2019-09-0517:15:12
CWE-125
talos
web.nvd.nist.gov
79
cve
2019
5065
info disclosure
vulnerability
blynk-library
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.8

Confidence

High

EPSS

0.002

Percentile

54.5%

An exploitable information disclosure vulnerability exists in the packet-parsing functionality of Blynk-Library v0.6.1. A specially crafted packet can cause an unterminated strncpy, resulting in information disclosure. An attacker can send a packet to trigger this vulnerability.

Affected configurations

Nvd
Node
blynkblynk-libraryMatch0.6.1
VendorProductVersionCPE
blynkblynk-library0.6.1cpe:2.3:a:blynk:blynk-library:0.6.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Blynck Inc",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Blynk Blynk-Library v0.6.1"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.8

Confidence

High

EPSS

0.002

Percentile

54.5%