[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-5381Date: (C)2020-01-14   (M)2023-12-22


Grand MA 300 allows a brute-force attack on the PIN.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://packetstormsecurity.com/files/128003/Grand-MA-300-Fingerprint-Reader-Weak-PIN-Verification.html
http://seclists.org/fulldisclosure/2014/Aug/70
http://www.securityfocus.com/bid/69390
https://exchange.xforce.ibmcloud.com/vulnerabilities/95485

CPE    2
cpe:/o:granding:grand_ma300_firmware:6.60
cpe:/h:granding:grand_ma300:-
CWE    1
CWE-522

© SecPod Technologies