Arbitrary File Read Vulnerability in HiNet GPON Firmware (CVE-XXXX-XXXX)

Arbitrary File Read Vulnerability in HiNet GPON Firmware (CVE-XXXX-XXXX)

CVE-2019-15065 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A service which is hosted on port 6998 in HiNet GPON firmware < I040GWR190731 allows an attacker to execute a specific command to read arbitrary files. CVSS 3.0 Base score 9.3. CVSS vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L).

Learn more about our Web Application Penetration Testing UK.