CVE-2020-25988

CVSS V2 Low 3.3 CVSS V3 Medium 6.5
Description
UPNP Service listening on port 5555 in Genexis Platinum 4410 Router V2.1 (P4410-V2–1.34H) has an action 'X_GetAccess' which leaks the credentials of 'admin', provided that the attacker is network adjacent.
Overview
  • CVE ID
  • CVE-2020-25988
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-11-17T20:15:11
  • Last Modified Date
  • 2020-12-02T14:15:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:genexis:platinum_4410_firmware:p4410-v2-1.34h:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:genexis:platinum_4410:2.1:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 6.5
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://youtu.be/GOMLavacqSI Exploit Third Party Advisory
https://github.com/ideaengine007/RandomStuffs/blob/main/Version_Vulnerable.PNG Third Party Advisory
https://www.exploit-db.com/exploits/49075 Exploit Third Party Advisory VDB Entry
https://medium.com/@niteshsurana/424f0db73129 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:31:41 Added to TrackCVE
2022-12-05 16:58:48 2020-11-17T20:15Z 2020-11-17T20:15:11 CVE Published Date updated
2022-12-05 16:58:48 2020-12-02T14:15:28 CVE Modified Date updated
2022-12-05 16:58:48 Analyzed Vulnerability Status updated