// For flags

CVE-2019-12103

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The web-based configuration interface of the TP-Link M7350 V3 with firmware before 190531 is affected by a pre-authentication command injection vulnerability.

La interfaz de configuración basada en web del dispositivo TP-Link M7350 versión V3 con versiones de firmware anteriores a 190531, está afectada por una vulnerabilidad de inyección de comandos previa a la autenticación.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-15 CVE Reserved
  • 2019-08-14 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
M7350 Firmware
Search vendor "Tp-link" for product "M7350 Firmware"
< 190531
Search vendor "Tp-link" for product "M7350 Firmware" and version " < 190531"
-
Affected
in Tp-link
Search vendor "Tp-link"
M7350
Search vendor "Tp-link" for product "M7350"
v3
Search vendor "Tp-link" for product "M7350" and version "v3"
-
Safe