Executive Summary

Informations
Name CVE-2019-9861 First vendor Publication 2019-05-14
Vendor Cve Last vendor Modification 2019-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 4.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Due to the use of an insecure RFID technology (MIFARE Classic), ABUS proximity chip keys (RFID tokens) of the ABUS Secvest FUAA50000 wireless alarm system can easily be cloned and used to deactivate the alarm system in an unauthorized way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9861

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/1
FULLDISC http://seclists.org/fulldisclosure/2019/May/3
MISC http://packetstormsecurity.com/files/152714/ABUS-Secvest-3.01.01-Cryptographi...
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-00...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 02:34:30
  • Multiple Updates
2019-05-17 17:19:39
  • Multiple Updates
2019-05-14 21:19:31
  • First insertion