Executive Summary

Informations
Name CVE-2019-16320 First vendor Publication 2019-09-15
Vendor Cve Last vendor Modification 2019-09-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cobham Sea Tel v170 224521 through v194 225444 devices allow attackers to obtain potentially sensitive information, such as a vessel's latitude and longitude, via the public SNMP community.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16320

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

Sources (Detail)

Source Url
MISC https://misteralfa-hack.blogspot.com/2019/09/cobham-terminales-satelitales-se...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 02:26:02
  • Multiple Updates
2019-09-18 17:19:23
  • Multiple Updates
2019-09-16 17:19:33
  • Multiple Updates
2019-09-15 21:19:30
  • First insertion