CVE-2019-5014

CVSS V2 Low 3.3 CVSS V3 Medium 6.5
Description
An exploitable improper access control vulnerability exists in the bluetooth low energy functionality of Winco Fireworks FireFly FW-1007 V2.0. An attacker can connect to the device to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2019-5014
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-08T17:29:01
  • Last Modified Date
  • 2022-06-13T18:45:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:wincofireworks:fw-1007_firmware:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:wincofireworks:fw-1007:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0772 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:14 Added to TrackCVE
2022-12-03 20:29:08 2019-05-08T17:29Z 2019-05-08T17:29:01 CVE Published Date updated
2022-12-03 20:29:08 2022-06-13T18:45:30 CVE Modified Date updated
2022-12-03 20:29:08 Analyzed Vulnerability Status updated