CVE-2019-12941

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
AutoPi Wi-Fi/NB and 4G/LTE devices before 2019-10-15 allows an attacker to perform a brute-force attack or dictionary attack to gain access to the WiFi network, which provides root access to the device. The default WiFi password and WiFi SSID are derived from the same hash function output (input is only 8 characters), which allows an attacker to deduce the WiFi password from the WiFi SSID.
Overview
  • CVE ID
  • CVE-2019-12941
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-14T18:15:10
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:autopi:wi-fi\/nb_firmware:*:*:*:*:*:*:*:* 1 OR 2019-10-15
cpe:2.3:h:autopi:wi-fi\/nb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:autopi:4g\/lte_firmware:*:*:*:*:*:*:*:* 1 OR 2019-10-15
cpe:2.3:h:autopi:4g\/lte:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:34:40 Added to TrackCVE
2022-12-04 04:20:35 2019-10-14T18:15Z 2019-10-14T18:15:10 CVE Published Date updated
2022-12-04 04:20:35 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 04:20:35 Analyzed Vulnerability Status updated