go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

A vulnerability was discovered in HiNet GPON firmware < I040GWR190731 that allows an attacker to read arbitrary files

TVN ID TVN-201908006
CVE ID CVE-2019-13412
Affected Products GPON firmware version < I040GWR190731
Description A service which is hosted on port 3097 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files.
CVSS 3.0 Base score 9.3.
CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).
Solution Update firmware to the latest version.
Credit DEVCORE
Public Date 2019-10-17
Top