CVE-2019-3906

CVSS V2 High 9 CVSS V3 High 8.8
Description
Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents.
Overview
  • CVE ID
  • CVE-2019-3906
  • Assigner
  • vulnreport@tenable.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-18T18:29:00
  • Last Modified Date
  • 2022-12-03T14:45:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.tenable.com/security/research/tra-2019-01 Third Party Advisory
http://www.securityfocus.com/bid/106552 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:45 Added to TrackCVE
2022-12-03 16:43:58 2019-01-18T18:29Z 2019-01-18T18:29:00 CVE Published Date updated
2022-12-03 16:43:58 2022-12-03T14:45:52 CVE Modified Date updated
2022-12-03 16:43:58 Analyzed Vulnerability Status updated