Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:microdigital:mdc-n4090_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D55CED3-7FBF-49DA-8839-238BD0F12694", "versionEndIncluding": "6400.0.8.5", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:microdigital:mdc-n4090:-:*:*:*:*:*:*:*", "matchCriteriaId": "87113142-90AD-448E-9E5B-D01B95B6EB34", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:microdigital:mdc-n4090w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2B0AB679-83C7-4A48-B1B6-538E30EE2ADC", "versionEndIncluding": "6400.0.8.5", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:microdigital:mdc-n4090w:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB3AD88D-A959-49BB-895C-01CA2068FBDA", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:microdigital:mdc-n2190v_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4909796B-CF2B-4CBE-9875-E2C595BC62D9", "versionEndIncluding": "6400.0.8.5", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:microdigital:mdc-n2190v:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDC2E118-00CD-4788-9D52-E0CD9C91F26B", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "An issue was discovered on MicroDigital N-series cameras with firmware through 6400.0.8.5. SQL injection vulnerabilities exist in 13 forms that are reachable through HTTPD. An attacker can, for example, create an admin account."}, {"lang": "es", "value": "Se detect\u00f3 un problema en las c\u00e1maras N-series de MicroDigital con versi\u00f3n de firmware hasta 6400.0.8.5. Se presentan vulnerabilidades de inyecci\u00f3n SQL en 13 formularios que son accesibles por medio de HTTPD. Un atacante puede, por ejemplo, crear una cuenta de administrador."}], "id": "CVE-2019-14702", "lastModified": "2024-11-21T04:27:10.630", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2019-08-06T23:15:12.430", "references": [{"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "http://www.microdigital.co.kr/"}, {"source": "cve@mitre.org", "tags": ["Third Party Advisory"], "url": "https://pastebin.com/PSyqqs1g"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "https://www.microdigital.ru/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://www.microdigital.co.kr/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://pastebin.com/PSyqqs1g"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://www.microdigital.ru/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-89"}], "source": "nvd@nist.gov", "type": "Primary"}]}