9.8
CVSSv3

CVE-2019-12297

Published: 23/05/2019 Updated: 24/05/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in scopd on Motorola routers CX2 1.01 and M2 1.01. There is a Use of an Externally Controlled Format String, reachable via TCP port 8010 or UDP port 8080.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

motorola cx2 firmware 1.01

motorola m2 firmware 1.01