CVE-2019-16731

The udpServerSys service in Petwant PF-103 firmware 4.22.2.42 and Petalk AI 3.2.2.30 allows remote attackers to initiate firmware upgrades and alter device settings.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:skymee:petalk_ai_firmware:3.2.2.30:*:*:*:*:*:*:*
cpe:2.3:h:skymee:petalk_ai:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:petwant:pf-103_firmware:4.22.2.42:*:*:*:*:*:*:*
cpe:2.3:h:petwant:pf-103:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-13 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16731

Mitre link : CVE-2019-16731

CVE.ORG link : CVE-2019-16731


JSON object : View

Products Affected

petwant

  • pf-103
  • pf-103_firmware

skymee

  • petalk_ai
  • petalk_ai_firmware
CWE
CWE-306

Missing Authentication for Critical Function