CVE-2019-16274

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
DTEN D5 before 1.3 and D7 before 1.3 devices transfer customer data files via unencrypted HTTP.
Overview
  • CVE ID
  • CVE-2019-16274
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-06T20:15:12
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dten:d5_firmware:*:*:*:*:*:*:*:* 1 OR 1.3
cpe:2.3:h:dten:d5:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dten:d7_firmware:*:*:*:*:*:*:*:* 1 OR 1.3
cpe:2.3:h:dten:d7:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.forescout.com/company/blog/dten-vulnerability/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:09:36 Added to TrackCVE
2022-12-04 09:02:01 2020-01-06T20:15Z 2020-01-06T20:15:12 CVE Published Date updated
2022-12-04 09:02:01 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 09:02:01 Analyzed Vulnerability Status updated