CVE-2019-19822

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0; Rutek RTK 11N AP through 2019-12-12; Sapido GR297n through 2019-12-12; CIK TELECOM MESH ROUTER through 2019-12-12; KCTVJEJU Wireless AP through 2019-12-12; Fibergate FGN-R2 through 2019-12-12; Hi-Wifi MAX-C300N through 2019-12-12; HCN MAX-C300N through 2019-12-12; T-broad GN-866ac through 2019-12-12; Coship EMTA AP through 2019-12-12; and IO-Data WN-AC1167R through 2019-12-12.
Overview
  • CVE ID
  • CVE-2019-19822
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-27T18:15:12
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:* 1 OR 2.0.0
cpe:2.3:h:totolink:a3002ru:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:a702r_firmware:*:*:*:*:*:*:*:* 1 OR 2.1.3
cpe:2.3:h:totolink:a702r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:n302r_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0
cpe:2.3:h:totolink:n302r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:n300rt_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0
cpe:2.3:h:totolink:n300rt:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:n200re_firmware:*:*:*:*:*:*:*:* 1 OR 4.0.0
cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:n150rt_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0
cpe:2.3:h:totolink:n150rt:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:n100re_firmware:*:*:*:*:*:*:*:* 1 OR 3.4.0
cpe:2.3:h:totolink:n100re:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:realtek:rtk_11n_ap_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:realtek:rtk_11n_ap:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:sapido:gr297n_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:sapido:gr297n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:ciktel:mesh_router_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:ciktel:mesh_router:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:kctvjeju:wireless_ap_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:kctvjeju:wireless_ap:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:fg-products:fgn-r2_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:fg-products:fgn-r2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:hiwifi:max-c300n_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:hiwifi:max-c300n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:tbroad:gn-866ac_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:tbroad:gn-866ac:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:coship:emta_ap_firmwre:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:coship:emta_ap:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:iodata:wn-ac1167r_firmwre:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:iodata:wn-ac1167r:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:hcn_max-c300n_project:hcn_max-c300n_firmware:*:*:*:*:*:*:*:* 1 OR 2019-12-12
cpe:2.3:h:hcn_max-c300n_project:hcn_max-c300n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:totolink:n301rt_firmware:*:*:*:*:*:*:*:* 1 OR 2.1.6
cpe:2.3:h:totolink:n301rt:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:35 Added to TrackCVE
2022-12-04 10:13:22 2020-01-27T18:15Z 2020-01-27T18:15:12 CVE Published Date updated
2022-12-04 10:13:22 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 10:13:22 Analyzed Vulnerability Status updated