7.2
CVE-2019-3983
- EPSS 1.71%
- Published 11.12.2019 23:15:11
- Last modified 21.11.2024 04:43:00
- Source vulnreport@tenable.com
- Teams watchlist Login
- Open Login
Blink XT2 Sync Module firmware prior to 2.13.11 allows remote attackers to execute arbitrary code and commands on the device due to insufficient UART protections.
Data is provided by the National Vulnerability Database (NVD)
Amazon ≫ Blink Xt2 Sync Module Firmware Version < 2.13.11
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 1.71% | 0.816 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 6.8 | 0.9 | 5.9 |
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 7.2 | 3.9 | 10 |
AV:L/AC:L/Au:N/C:C/I:C/A:C
|
CWE-798 Use of Hard-coded Credentials
The product contains hard-coded credentials, such as a password or cryptographic key.