Lucene search

K
cve[email protected]CVE-2019-17627
HistoryOct 16, 2019 - 12:15 p.m.

CVE-2019-17627

2019-10-1612:15:12
CWE-287
web.nvd.nist.gov
49
yale
bluetooth key
unauthorized unlock
ble sniffing
authentication
nvd
cve-2019-17627

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Related for CVE-2019-17627