CVE-2019-7676 Information

Share on:

Description

A weak password vulnerability was discovered in Enphase Envoy R3... One can login via TCP port 8888 with the admin password for the admin account.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Reference

https://github.com/pudding2/enphase-energy/blob/master/weak_password.txt https://github.com/pudding2/enphase-energy/blob/master/weak_password_1.png https://github.com/pudding2/enphase-energy/blob/master/weak_password_2.png

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction Required

HIGH

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.2