CVE-2019-6542

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
ENTTEC Datagate MK2, Storm 24, Pixelator all firmware versions prior to (70044,70050,70060)_update_05032019-482 allows an unauthenticated user to initiate a remote reboot, which may be used to cause a denial of service condition.
Overview
  • CVE ID
  • CVE-2019-6542
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-28T14:29:00
  • Last Modified Date
  • 2023-01-31T21:04:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:enttec:datagate_mk2_firmware:*:*:*:*:*:*:*:* 1 OR 70044_update_05032019-482
cpe:2.3:h:enttec:datagate_mk2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enttec:storm_24_firmware:*:*:*:*:*:*:*:* 1 OR 70050_update_05032019-482
cpe:2.3:h:enttec:storm_24:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:enttec:pixelator_firmware:*:*:*:*:*:*:*:* 1 OR 70060_update_05032019-482
cpe:2.3:h:enttec:pixelator:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-19-085-03-0 US Government Resource Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:02:27 Added to TrackCVE
2022-12-03 18:47:42 2019-03-28T14:29Z 2019-03-28T14:29:00 CVE Published Date updated
2022-12-03 18:47:42 2019-10-09T23:51:27 CVE Modified Date updated
2022-12-03 18:47:42 Undergoing Analysis Vulnerability Status updated
2023-01-31 21:08:24 2023-01-31T21:04:05 CVE Modified Date updated
2023-01-31 21:08:24 Undergoing Analysis Analyzed Vulnerability Status updated