Vulnerability CVE-2019-10960


Published: 2019-08-20

Description:
Zebra Industrial Printers All Versions, Zebra printers are shipped with unrestricted end-user access to front panel options. If the option to use a passcode to limit the functionality of the front panel is applied, specially crafted packets could be sent over the same network to a port on the printer and the printer will respond with an array of information that includes the front panel passcode for the printer. Once the passcode is retrieved, an attacker must have physical access to the front panel of the printer to enter the passcode to access the full functionality of the front panel.

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zebra -> 220xi4 firmware 
Zebra -> Zt220 firmware 
Zebra -> Zt230 firmware 
Zebra -> Zt410 firmware 
Zebra -> Zt420 firmware 
Zebra -> Zt510 firmware 
Zebra -> Zt610 firmware 
Zebra -> Zt620 firmware 

 References:
https://www.us-cert.gov/ics/advisories/icsa-19-232-01

Copyright 2024, cxsecurity.com

 

Back to Top