ID

VAR-201908-1827


CVE

CVE-2019-10960


TITLE

Zebra Industrial Printer Vulnerabilities related to certificate and password management

Trust: 0.8

sources: JVNDB: JVNDB-2019-008644

DESCRIPTION

Zebra Industrial Printers All Versions, Zebra printers are shipped with unrestricted end-user access to front panel options. If the option to use a passcode to limit the functionality of the front panel is applied, specially crafted packets could be sent over the same network to a port on the printer and the printer will respond with an array of information that includes the front panel passcode for the printer. Once the passcode is retrieved, an attacker must have physical access to the front panel of the printer to enter the passcode to access the full functionality of the front panel. Zebra Industrial Printer Contains vulnerabilities related to certificate and password management.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2019-10960 // JVNDB: JVNDB-2019-008644 // VULHUB: VHN-142559

AFFECTED PRODUCTS

vendor:zebramodel:zt420scope:eqversion:*

Trust: 1.0

vendor:zebramodel:zt410scope:eqversion:*

Trust: 1.0

vendor:zebramodel:zt230scope:eqversion:*

Trust: 1.0

vendor:zebramodel:zt510scope:eqversion:*

Trust: 1.0

vendor:zebramodel:zt610scope:eqversion:*

Trust: 1.0

vendor:zebramodel:zt620scope:eqversion:*

Trust: 1.0

vendor:zebramodel:zt220scope:eqversion:*

Trust: 1.0

vendor:zebramodel:220xi4scope:eqversion:*

Trust: 1.0

vendor:zebra corpmodel:zt220scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt220xi4scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt230scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt410scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt420scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt510scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt610scope: - version: -

Trust: 0.8

vendor:zebra corpmodel:zt620scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-008644 // NVD: CVE-2019-10960

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-10960
value: HIGH

Trust: 1.0

NVD: CVE-2019-10960
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201908-1355
value: HIGH

Trust: 0.6

VULHUB: VHN-142559
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-10960
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-142559
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-10960
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-10960
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-142559 // JVNDB: JVNDB-2019-008644 // CNNVD: CNNVD-201908-1355 // NVD: CVE-2019-10960

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.1

problemtype:CWE-255

Trust: 0.9

sources: VULHUB: VHN-142559 // JVNDB: JVNDB-2019-008644 // NVD: CVE-2019-10960

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201908-1355

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201908-1355

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-008644

PATCH

title:Top Pageurl:https://www.zebra.com/us/en.html

Trust: 0.8

title:Zebra Industrial Printers Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97716

Trust: 0.6

sources: JVNDB: JVNDB-2019-008644 // CNNVD: CNNVD-201908-1355

EXTERNAL IDS

db:NVDid:CVE-2019-10960

Trust: 2.5

db:ICS CERTid:ICSA-19-232-01

Trust: 2.5

db:JVNDBid:JVNDB-2019-008644

Trust: 0.8

db:CNNVDid:CNNVD-201908-1355

Trust: 0.7

db:AUSCERTid:ESB-2019.3183

Trust: 0.6

db:VULHUBid:VHN-142559

Trust: 0.1

sources: VULHUB: VHN-142559 // JVNDB: JVNDB-2019-008644 // CNNVD: CNNVD-201908-1355 // NVD: CVE-2019-10960

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-19-232-01

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-10960

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10960

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.3183/

Trust: 0.6

sources: VULHUB: VHN-142559 // JVNDB: JVNDB-2019-008644 // CNNVD: CNNVD-201908-1355 // NVD: CVE-2019-10960

SOURCES

db:VULHUBid:VHN-142559
db:JVNDBid:JVNDB-2019-008644
db:CNNVDid:CNNVD-201908-1355
db:NVDid:CVE-2019-10960

LAST UPDATE DATE

2024-11-23T22:48:19.213000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-142559date:2020-10-02T00:00:00
db:JVNDBid:JVNDB-2019-008644date:2019-09-04T00:00:00
db:CNNVDid:CNNVD-201908-1355date:2020-10-09T00:00:00
db:NVDid:CVE-2019-10960date:2024-11-21T04:20:14.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-142559date:2019-08-20T00:00:00
db:JVNDBid:JVNDB-2019-008644date:2019-09-04T00:00:00
db:CNNVDid:CNNVD-201908-1355date:2019-08-20T00:00:00
db:NVDid:CVE-2019-10960date:2019-08-20T21:15:12.137