Lucene search

K
nvd[email protected]NVD:CVE-2019-16734
HistoryDec 13, 2019 - 9:15 p.m.

CVE-2019-16734

2019-12-1321:15:17
CWE-798
web.nvd.nist.gov
2

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.046

Percentile

92.6%

Use of default credentials for the TELNET server in Petwant PF-103 firmware 4.3.2.50 and Petalk AI 3.2.2.30 allows remote attackers to execute arbitrary system commands as the root user.

Affected configurations

Nvd
Node
skymeepetalk_ai_firmwareMatch3.2.2.30
AND
skymeepetalk_aiMatch-
Node
petwantpf-103_firmwareMatch4.22.2.42
AND
petwantpf-103Match-
VendorProductVersionCPE
skymeepetalk_ai_firmware3.2.2.30cpe:2.3:o:skymee:petalk_ai_firmware:3.2.2.30:*:*:*:*:*:*:*
skymeepetalk_ai-cpe:2.3:h:skymee:petalk_ai:-:*:*:*:*:*:*:*
petwantpf-103_firmware4.22.2.42cpe:2.3:o:petwant:pf-103_firmware:4.22.2.42:*:*:*:*:*:*:*
petwantpf-103-cpe:2.3:h:petwant:pf-103:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.046

Percentile

92.6%

Related for NVD:CVE-2019-16734