Lucene search

K
cveMitreCVE-2019-11847
HistoryAug 21, 2020 - 7:15 p.m.

CVE-2019-11847

2020-08-2119:15:11
CWE-269
mitre
web.nvd.nist.gov
40
cve
2019
11847
vulnerability
aleos
privilege management

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

55.3%

An improper privilege management vulnerabitlity exists in ALEOS before 4.11.0, 4.9.4 and 4.4.9. An authenticated user can escalate to root via the command shell.

Affected configurations

Nvd
Node
sierrawirelessairlink_lx40Match-
OR
sierrawirelessairlink_lx60Match-
OR
sierrawirelessairlink_mp70Match-
OR
sierrawirelessairlink_mp70eMatch-
OR
sierrawirelessairlink_rv50Match-
OR
sierrawirelessairlink_rv50xMatch-
AND
sierrawirelessaleosRange<4.11.0
Node
sierrawirelessairlink_es450Match-
OR
sierrawirelessairlink_gx450Match-
AND
sierrawirelessaleosRange<4.9.4
Node
sierrawirelessairlink_es440Match-
OR
sierrawirelessairlink_gx400Match-
OR
sierrawirelessairlink_gx440Match-
OR
sierrawirelessairlink_ls300Match-
AND
sierrawirelessaleosRange<4.4.9
VendorProductVersionCPE
sierrawirelessairlink_lx40-cpe:2.3:h:sierrawireless:airlink_lx40:-:*:*:*:*:*:*:*
sierrawirelessairlink_lx60-cpe:2.3:h:sierrawireless:airlink_lx60:-:*:*:*:*:*:*:*
sierrawirelessairlink_mp70-cpe:2.3:h:sierrawireless:airlink_mp70:-:*:*:*:*:*:*:*
sierrawirelessairlink_mp70e-cpe:2.3:h:sierrawireless:airlink_mp70e:-:*:*:*:*:*:*:*
sierrawirelessairlink_rv50-cpe:2.3:h:sierrawireless:airlink_rv50:-:*:*:*:*:*:*:*
sierrawirelessairlink_rv50x-cpe:2.3:h:sierrawireless:airlink_rv50x:-:*:*:*:*:*:*:*
sierrawirelessaleos*cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*
sierrawirelessairlink_es450-cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*
sierrawirelessairlink_gx450-cpe:2.3:h:sierrawireless:airlink_gx450:-:*:*:*:*:*:*:*
sierrawirelessairlink_es440-cpe:2.3:h:sierrawireless:airlink_es440:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0.002

Percentile

55.3%

Related for CVE-2019-11847