7.5
HIGH
CVE-2019-10960
Zebra Industrial Printers Front Panel Passcode Information Disclosure Vulnerability
Description

Zebra Industrial Printers All Versions, Zebra printers are shipped with unrestricted end-user access to front panel options. If the option to use a passcode to limit the functionality of the front panel is applied, specially crafted packets could be sent over the same network to a port on the printer and the printer will respond with an array of information that includes the front panel passcode for the printer. Once the passcode is retrieved, an attacker must have physical access to the front panel of the printer to enter the passcode to access the full functionality of the front panel.

INFO

Published Date :

Aug. 20, 2019, 9:15 p.m.

Last Modified :

Oct. 2, 2020, 2:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-10960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zebra zt610_firmware
2 Zebra zt620_firmware
3 Zebra zt510_firmware
4 Zebra zt410_firmware
5 Zebra zt420_firmware
6 Zebra zt220_firmware
7 Zebra zt230_firmware
8 Zebra 220xi4_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10960.

URL Resource
https://www.us-cert.gov/ics/advisories/icsa-19-232-01 Mitigation Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Removed CWE NIST CWE-255
    Added CWE NIST CWE-522
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-522
  • Initial Analysis by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.us-cert.gov/ics/advisories/icsa-19-232-01 No Types Assigned https://www.us-cert.gov/ics/advisories/icsa-19-232-01 Mitigation, Third Party Advisory, US Government Resource
    Added CWE CWE-255
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt610_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt610:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt620_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt620:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt510_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt510:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt410_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt410:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt420_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt420:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt220_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt220:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:zt230_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:zt230:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zebra:220xi4_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:zebra:220xi4:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10960 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} 0.00%

score

0.51026

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability