Lucene search

K
cve[email protected]CVE-2019-10974
HistoryJul 26, 2019 - 12:15 a.m.

CVE-2019-10974

2019-07-2600:15:11
CWE-787
CWE-121
web.nvd.nist.gov
163
nrel
energyplus
cve-2019-10974
security vulnerability
nvd
exception handler
arbitrary code

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

5.7 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.0%

NREL EnergyPlus, Versions 8.6.0 and possibly prior versions, The application fails to prevent an exception handler from being overwritten with arbitrary code.

Affected configurations

NVD
Node
nrelenergyplusRange8.6.0
CPENameOperatorVersion
nrel:energyplusnrel energyplusle8.6.0

CNA Affected

[
  {
    "product": "EnergyPlus",
    "vendor": "National Renewable Energy Laboratory (NREL)",
    "versions": [
      {
        "status": "affected",
        "version": "Versions 8.6.0 and possibly prior versions"
      }
    ]
  }
]

3.6 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

5.7 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.0%

Related for CVE-2019-10974