Vulnerabilites related to tripplite - pdumh15at
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
tripplite | pdumh15at_firmware | 12.04.0053 | |
tripplite | pdumh15at | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tripplite:pdumh15at_firmware:12.04.0053:*:*:*:*:*:*:*", "matchCriteriaId": "C3D415AD-B58A-4B6C-A8BB-64B4AFF025CC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tripplite:pdumh15at:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBA0D9EE-D5FE-4C60-BEAE-228E34AC7FF9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Tripp Lite PDUMH15AT 12.04.0053 and SU750XL 12.04.0052 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor\u0027s position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053." }, { "lang": "es", "value": "Dispositivos Tripp Lite PDUMH15AT versi\u00f3n 12.04.0053, permiten peticiones POST no autenticadas en el directorio /Forms/, como es demostrado al cambiar el administrador o la contrase\u00f1a de administrador, o al apagar la alimentaci\u00f3n a una toma de corriente. NOTA: la posici\u00f3n del proveedor es que una versi\u00f3n de firmware m\u00e1s nueva, que corrige esta vulnerabilidad, ya hab\u00eda sido publicado antes de este reporte de vulnerabilidad alrededor de la versi\u00f3n 12.04.0053." } ], "id": "CVE-2019-16261", "lastModified": "2025-03-21T14:15:13.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-12T15:15:11.157", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits" }, { "source": "cve@mitre.org", "url": "https://gist.github.com/Shlucus/ab762d6b148f2d2d046c956526a80ddc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2025/Mar/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201909-0565
Vulnerability from variot
Tripp Lite PDUMH15AT 12.04.0053 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor's position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053. Tripp Lite PDUMH15AT The device contains an authentication vulnerability.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. Tripp Lite PDUMH15AT is a metered PDU (Power Distribution Unit) device from Tripp Lite in the United States. An authorization issue vulnerability exists in Tripp Lite PDUMH15AT version 12.04.0053. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0565", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "pdumh15at", "scope": "eq", "trust": 1.6, "vendor": "tripplite", "version": "12.04.0053" }, { "model": "pdumh15at", "scope": "eq", "trust": 0.8, "vendor": "tripp lite", "version": "12.04.0053" }, { "model": "pdumh15at", "scope": "eq", "trust": 0.6, "vendor": "tripplite", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "CNNVD", "id": "CNNVD-201909-642" }, { "db": "NVD", "id": "CVE-2019-16261" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tripplite:pdumh15at_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009338" } ] }, "cve": "CVE-2019-16261", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-16261", "impactScore": 7.8, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-148390", "impactScore": 7.8, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-16261", "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-16261", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-16261", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-16261", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201909-642", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-148390", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-148390" }, { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "CNNVD", "id": "CNNVD-201909-642" }, { "db": "NVD", "id": "CVE-2019-16261" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tripp Lite PDUMH15AT 12.04.0053 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor\u0027s position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053. Tripp Lite PDUMH15AT The device contains an authentication vulnerability.Tampering with information and disrupting service operations (DoS) There is a possibility of being put into a state. Tripp Lite PDUMH15AT is a metered PDU (Power Distribution Unit) device from Tripp Lite in the United States. An authorization issue vulnerability exists in Tripp Lite PDUMH15AT version 12.04.0053. This vulnerability stems from the lack of authentication measures or insufficient authentication strength in network systems or products", "sources": [ { "db": "NVD", "id": "CVE-2019-16261" }, { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "VULHUB", "id": "VHN-148390" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-16261", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-009338", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201909-642", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-148390", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148390" }, { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "CNNVD", "id": "CNNVD-201909-642" }, { "db": "NVD", "id": "CVE-2019-16261" } ] }, "id": "VAR-201909-0565", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-148390" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T23:04:38.578000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tripplite.com/" }, { "title": "Tripp Lite PDUMH15AT Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98221" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "CNNVD", "id": "CNNVD-201909-642" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-148390" }, { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "NVD", "id": "CVE-2019-16261" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16261" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16261" } ], "sources": [ { "db": "VULHUB", "id": "VHN-148390" }, { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "CNNVD", "id": "CNNVD-201909-642" }, { "db": "NVD", "id": "CVE-2019-16261" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-148390" }, { "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "db": "CNNVD", "id": "CNNVD-201909-642" }, { "db": "NVD", "id": "CVE-2019-16261" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-12T00:00:00", "db": "VULHUB", "id": "VHN-148390" }, { "date": "2019-09-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "date": "2019-09-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-642" }, { "date": "2019-09-12T15:15:11.157000", "db": "NVD", "id": "CVE-2019-16261" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-13T00:00:00", "db": "VULHUB", "id": "VHN-148390" }, { "date": "2019-09-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009338" }, { "date": "2019-09-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-642" }, { "date": "2024-11-21T04:30:24.660000", "db": "NVD", "id": "CVE-2019-16261" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tripp Lite PDUMH15AT Authentication vulnerabilities in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009338" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-642" } ], "trust": 0.6 } }
CVE-2019-16261 (GCVE-0-2019-16261)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-03-20T13:08:03.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits" }, { "url": "http://seclists.org/fulldisclosure/2025/Mar/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tripp Lite PDUMH15AT 12.04.0053 and SU750XL 12.04.0052 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor\u0027s position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-21T13:56:28.098Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits" }, { "url": "https://gist.github.com/Shlucus/ab762d6b148f2d2d046c956526a80ddc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16261", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tripp Lite PDUMH15AT 12.04.0053 devices allow unauthenticated POST requests to the /Forms/ directory, as demonstrated by changing the manager or admin password, or shutting off power to an outlet. NOTE: the vendor\u0027s position is that a newer firmware version, fixing this vulnerability, had already been released before this vulnerability report about 12.04.0053." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits", "refsource": "MISC", "url": "https://blog.korelogic.com/blog/2019/08/19/unpatched_fringe_infrastructure_bits" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-16261", "datePublished": "2019-09-12T14:07:11.000Z", "dateReserved": "2019-09-12T00:00:00.000Z", "dateUpdated": "2025-03-21T13:56:28.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }