CVE-2019-15066

An “invalid command” handler issue was discovered in HiNet GPON firmware < I040GWR190731. It allows an attacker to execute arbitrary command through port 6998. CVSS 3.0 Base score 10.0. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
Configurations

Configuration 1


Information

Published : 2019-10-17 08:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15066

Mitre link : CVE-2019-15066

Products Affected