CVE-2019-3411

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by information leak vulnerability. Due to some interfaces can obtain the WebUI login password without login, an attacker can exploit the vulnerability to obtain sensitive information about the affected components.
Overview
  • CVE ID
  • CVE-2019-3411
  • Assigner
  • psirt@zte.com.cn
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-11T20:29:01
  • Last Modified Date
  • 2022-04-18T17:16:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:zte:mf920_firmware:*:*:*:*:*:*:*:* 1 OR bd_r218v2.4
cpe:2.3:h:zte:mf920:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 15:41:58 Added to TrackCVE
2022-12-03 21:55:09 2019-06-11T20:29Z 2019-06-11T20:29:01 CVE Published Date updated
2022-12-03 21:55:09 2022-04-18T17:16:10 CVE Modified Date updated
2022-12-03 21:55:09 Analyzed Vulnerability Status updated