CVE-2019-13412

A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
References
Configurations

Configuration 1


Information

Published : 2019-10-17 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-13412

Mitre link : CVE-2019-13412

Products Affected