A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2019-10-17T19:23:13.111981Z

Updated: 2024-09-16T23:31:24.179Z

Reserved: 2019-08-15T00:00:00

Link: CVE-2019-15065

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-17T20:15:12.300

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-15065

cve-icon Redhat

No data.