CVE-2019-15065

A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hinet:gpon_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hinet:gpon:-:*:*:*:*:*:*:*

Information

Published : 2019-10-17 13:15

Updated : 2021-07-21 04:39


NVD link : CVE-2019-15065

Mitre link : CVE-2019-15065


JSON object : View

Advertisement

dedicated server usa

Products Affected

hinet

  • gpon
  • gpon_firmware