CVE-2019-7675

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An issue was discovered on MOBOTIX S14 MX-V4.2.1.61 devices. The default management application is delivered over cleartext HTTP with Basic Authentication, as demonstrated by the /admin/index.html URI.
Overview
  • CVE ID
  • CVE-2019-7675
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-02-09T22:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:mobotix:s14_firmware:mx-v4.2.1.61:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mobotix:s14:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://gist.github.com/llandeilocymro/7dbe3daaab6d058d609fd9a0b24301cb Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:17:43 Added to TrackCVE
2022-12-03 17:16:38 2019-02-09T22:29Z 2019-02-09T22:29:00 CVE Published Date updated
2022-12-03 17:16:38 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 17:16:38 Analyzed Vulnerability Status updated