CVE-2019-13140

Inteno EG200 EG200-WU7P1U_ADAMO3.16.4-190226_1650 routers have a JUCI ACL misconfiguration that allows the "user" account to extract the 3DES key via JSON commands to ubus. The 3DES key is used to decrypt the provisioning file provided by Adamo Telecom on a public URL via cleartext HTTP.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intenogroup:eg200_firmware:eg200-wu7p1u_adamo3.16.4-190226_1650:*:*:*:*:*:*:*
cpe:2.3:h:intenogroup:eg200:-:*:*:*:*:*:*:*

History

31 Mar 2022, 17:47

Type Values Removed Values Added
References (MISC) https://www.exploit-db.com/docs/47397 - (MISC) https://www.exploit-db.com/docs/47397 - Exploit, Third Party Advisory, VDB Entry
CWE CWE-203 CWE-552
CVSS v2 : 4.3
v3 : 6.5
v2 : 4.0
v3 : 6.5

Information

Published : 2019-09-16 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13140

Mitre link : CVE-2019-13140

CVE.ORG link : CVE-2019-13140


JSON object : View

Products Affected

intenogroup

  • eg200_firmware
  • eg200
CWE
CWE-552

Files or Directories Accessible to External Parties