ID

VAR-202003-0580


CVE

CVE-2019-3404


TITLE

360 router P0 and F5C Authentication vulnerabilities in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002482

DESCRIPTION

By adding some special fields to the uri ofrouter app function, the user could abuse background app cgi functions withoutauthentication. This affects 360 router P0 and F5C. Qihoo Technology 360 P0 and 360 F5C are both wireless routers of China Qihoo Technology Company. Attackers can use this vulnerability to obtain part of the user's information and cause the user to be unable to use the router

Trust: 2.16

sources: NVD: CVE-2019-3404 // JVNDB: JVNDB-2020-002482 // CNVD: CNVD-2020-41826

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-41826

AFFECTED PRODUCTS

vendor:360model:f5c routerscope:eqversion:3.1.1.65150

Trust: 1.0

vendor:360model:p0 routerscope:eqversion:3.1.1.65150

Trust: 1.0

vendor:qihoo 360model:f5c routerscope: - version: -

Trust: 0.8

vendor:qihoo 360model:p0 routerscope: - version: -

Trust: 0.8

vendor:qihoomodel:p0scope:eqversion:360

Trust: 0.6

vendor:qihoomodel:f5cscope:eqversion:360

Trust: 0.6

sources: CNVD: CNVD-2020-41826 // JVNDB: JVNDB-2020-002482 // NVD: CVE-2019-3404

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-3404
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-002482
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-41826
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202003-162
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-3404
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-002482
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-41826
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-3404
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-002482
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-41826 // JVNDB: JVNDB-2020-002482 // CNNVD: CNNVD-202003-162 // NVD: CVE-2019-3404

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-287

Trust: 0.8

sources: JVNDB: JVNDB-2020-002482 // NVD: CVE-2019-3404

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-162

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202003-162

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002482

PATCH

title:CVE-2019-3404url:https://security.360.cn/News/news/id/218.html

Trust: 0.8

title:Patch for 360 P0 and F5C authorization issue vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/226815

Trust: 0.6

title:360 P0 and F5C Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111605

Trust: 0.6

sources: CNVD: CNVD-2020-41826 // JVNDB: JVNDB-2020-002482 // CNNVD: CNNVD-202003-162

EXTERNAL IDS

db:NVDid:CVE-2019-3404

Trust: 3.0

db:JVNDBid:JVNDB-2020-002482

Trust: 0.8

db:CNVDid:CNVD-2020-41826

Trust: 0.6

db:CNNVDid:CNNVD-202003-162

Trust: 0.6

sources: CNVD: CNVD-2020-41826 // JVNDB: JVNDB-2020-002482 // CNNVD: CNNVD-202003-162 // NVD: CVE-2019-3404

REFERENCES

url:https://security.360.cn/news/news/id/218.html

Trust: 2.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-3404

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3404

Trust: 0.8

sources: CNVD: CNVD-2020-41826 // JVNDB: JVNDB-2020-002482 // CNNVD: CNNVD-202003-162 // NVD: CVE-2019-3404

SOURCES

db:CNVDid:CNVD-2020-41826
db:JVNDBid:JVNDB-2020-002482
db:CNNVDid:CNNVD-202003-162
db:NVDid:CVE-2019-3404

LAST UPDATE DATE

2024-11-23T22:48:07.599000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-41826date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2020-002482date:2020-03-17T00:00:00
db:CNNVDid:CNNVD-202003-162date:2020-08-25T00:00:00
db:NVDid:CVE-2019-3404date:2024-11-21T04:42:02.467

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-41826date:2020-07-23T00:00:00
db:JVNDBid:JVNDB-2020-002482date:2020-03-17T00:00:00
db:CNNVDid:CNNVD-202003-162date:2020-03-04T00:00:00
db:NVDid:CVE-2019-3404date:2020-03-04T14:15:10.307