// For flags

CVE-2019-13649

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TP-Link M7350 devices through 1.0.16 Build 181220 Rel.1116n allow externalPort OS Command Injection (issue 1 of 5).

Los dispositivos TP-Link M7350 versiones hasta 1.0.16 Build 181220 Rel.1116n, permiten una Inyección de Comandos del Sistema Operativo de externalPort (problema 1 de 5).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-07-18 CVE Reserved
  • 2019-10-24 CVE Published
  • 2023-04-15 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (1)
URL Tag Source
URL Date SRC
https://pastebin.com/yAxBFe05 2024-08-04
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
M7350 Firmware
Search vendor "Tp-link" for product "M7350 Firmware"
<= 1.0.16
Search vendor "Tp-link" for product "M7350 Firmware" and version " <= 1.0.16"
-
Affected
in Tp-link
Search vendor "Tp-link"
M7350
Search vendor "Tp-link" for product "M7350"
--
Safe