CVE-2019-15065

A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hinet:gpon_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hinet:gpon:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-17 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-15065

Mitre link : CVE-2019-15065

CVE.ORG link : CVE-2019-15065


JSON object : View

Products Affected

hinet

  • gpon_firmware
  • gpon