Lucene search

K
cve[email protected]CVE-2019-6542
HistoryMar 28, 2019 - 2:29 p.m.

CVE-2019-6542

2019-03-2814:29:00
CWE-306
web.nvd.nist.gov
28
enttec
datagate mk2
storm 24
pixelator
firmware
remote reboot
vulnerability
cve-2019-6542
nvd

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.7%

ENTTEC Datagate MK2, Storm 24, Pixelator all firmware versions prior to (70044,70050,70060)_update_05032019-482 allows an unauthenticated user to initiate a remote reboot, which may be used to cause a denial of service condition.

Affected configurations

NVD
Node
enttecdatagate_mk2_firmwareRange<70044_update_05032019-482
AND
enttecdatagate_mk2Match-
Node
enttecstorm_24_firmwareRange<70050_update_05032019-482
AND
enttecstorm_24Match-
Node
enttecpixelator_firmwareRange<70060_update_05032019-482
AND
enttecpixelatorMatch-

CNA Affected

[
  {
    "product": "Datagate MK2",
    "vendor": "ENTTEC",
    "versions": [
      {
        "status": "affected",
        "version": "< 70044_update_05032019-482"
      }
    ]
  },
  {
    "product": "Storm 24",
    "vendor": "ENTTEC",
    "versions": [
      {
        "status": "affected",
        "version": "< 70050_update_05032019-482"
      }
    ]
  },
  {
    "product": "Pixelator",
    "vendor": "ENTTEC",
    "versions": [
      {
        "status": "affected",
        "version": "< 70060_update_05032019-482"
      }
    ]
  }
]

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.7%

Related for CVE-2019-6542