Lucene search

K
nvd[email protected]NVD:CVE-2019-17600
HistoryOct 15, 2019 - 2:15 p.m.

CVE-2019-17600

2019-10-1514:15:12
CWE-352
web.nvd.nist.gov
2

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.008

Percentile

82.0%

Intelbras IWR 1000N 1.6.4 devices allow disclosure of the administrator login name and password because v1/system/user is mishandled.

Affected configurations

Nvd
Node
intelbrasiwr_1000nMatch-
AND
intelbrasiwr_1000n_firmwareMatch1.6.4
VendorProductVersionCPE
intelbrasiwr_1000n-cpe:2.3:h:intelbras:iwr_1000n:-:*:*:*:*:*:*:*
intelbrasiwr_1000n_firmware1.6.4cpe:2.3:o:intelbras:iwr_1000n_firmware:1.6.4:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.008

Percentile

82.0%

Related for NVD:CVE-2019-17600