CVE-2019-16731

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The udpServerSys service in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to initiate firmware upgrades and alter device settings.
Overview
  • CVE ID
  • CVE-2019-16731
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-13T21:15:17
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:skymee:petalk_ai_firmware:3.2.2.30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:skymee:petalk_ai:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:petwant:pf-103_firmware:4.22.2.42:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:petwant:pf-103:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://blog.securityevaluators.com/remotely-exploiting-iot-pet-feeders-21013562aea3 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:05 Added to TrackCVE
2022-12-04 07:52:41 2019-12-13T21:15Z 2019-12-13T21:15:17 CVE Published Date updated
2022-12-04 07:52:41 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 07:52:41 Analyzed Vulnerability Status updated