CVE-2019-7564

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
An issue was discovered on Shenzhen Coship WM3300 WiFi Router 5.0.0.55 devices. The password reset functionality of the Wireless SSID doesn't require any type of authentication. By making a POST request to the regx/wireless/wl_security_2G.asp URI, the attacker can change the password of the Wi-FI network.
Overview
  • CVE ID
  • CVE-2019-7564
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-07T19:29:01
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:coship:rt3052_firmware:4.0.0.48:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:coship:rt3052:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:coship:rt3050_firmware:4.0.0.40:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:coship:rt3050:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:coship:wm3300_firmware:5.0.0.54:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:coship:wm3300_firmware:5.0.0.55:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:coship:wm3300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:coship:rt7620_firmware:10.0.0.49:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:coship:rt7620:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:17:39 Added to TrackCVE
2022-12-03 20:27:00 2019-05-07T19:29Z 2019-05-07T19:29:01 CVE Published Date updated
2022-12-03 20:27:00 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 20:27:00 Analyzed Vulnerability Status updated