Lucene search

K
cve[email protected]CVE-2018-19936
HistoryDec 17, 2018 - 7:29 p.m.

CVE-2018-19936

2018-12-1719:29:00
CWE-20
web.nvd.nist.gov
33
cve-2018-19936
printeron enterprise
arbitrary file deletion
nvd

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

57.1%

PrinterOn Enterprise 4.1.4 allows Arbitrary File Deletion.

Affected configurations

NVD
Node
printeronprinteronMatch4.1.4enterprise
CPENameOperatorVersion
printeron:printeronprinteroneq4.1.4

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

57.1%