CVE-2019-18235

Advantech Spectre RT ERT351 Versions 5.1.3 and prior has insufficient login authentication parameters required for the web application may allow an attacker to gain full access using a brute-force password attack.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:advantech:spectre_rt_ert351_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:advantech:spectre_rt_ert351:-:*:*:*:*:*:*:*

History

23 Mar 2021, 19:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:o:advantech:spectre_rt_ert351_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:advantech:spectre_rt_ert351:-:*:*:*:*:*:*:*
References (MISC) https://ep.advantech-bb.cz/support/router-models/download/511/sa-2021-01-fw-5.1.3-and-older-en.pdf - (MISC) https://ep.advantech-bb.cz/support/router-models/download/511/sa-2021-01-fw-5.1.3-and-older-en.pdf - Vendor Advisory
References (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-054-03 - (MISC) https://us-cert.cisa.gov/ics/advisories/icsa-21-054-03 - Third Party Advisory, US Government Resource

17 Mar 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-17 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-18235

Mitre link : CVE-2019-18235

CVE.ORG link : CVE-2019-18235


JSON object : View

Products Affected

advantech

  • spectre_rt_ert351
  • spectre_rt_ert351_firmware
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts